Analysis

  • max time kernel
    152s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 19:42

General

  • Target

    Octopus_Warrriors/Setup_Game.exe

  • Size

    49.7MB

  • MD5

    a68cbaba98b9271abd6366b01adadc2a

  • SHA1

    694fd5af5c63e447fd9577046990807995f4a5e6

  • SHA256

    949fe2babe4a7813810649001722103af1de3a799744314536f698fbc68e4dae

  • SHA512

    309a271a9f606fa16df5380742eec30b5863ddf1d2cc35f1c1c4cd7899eadd01d1c51ced237973230a0f639535a9287787ef27d7316a4e7d4e8f0f5ca8c99272

  • SSDEEP

    786432:8LOD6chJaImWuL9V04U0GJ5Vi8Nml+7NeHwSYSoOtwZvXSlN4PEUG9O747:XDIWU9dwLEl+7NeHwS7EClNMEpI87

Malware Config

Signatures

  • Detects Redline Stealer samples 7 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Octopus_Warrriors\Setup_Game.exe
    "C:\Users\Admin\AppData\Local\Temp\Octopus_Warrriors\Setup_Game.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
      C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4684
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4796
      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        "C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1968,i,7049781828809931883,14301931567482422647,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4688
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:412
      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        "C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --mojo-platform-channel-handle=2220 --field-trial-handle=1968,i,7049781828809931883,14301931567482422647,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4396
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1744
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
        3⤵
          PID:1524
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
              PID:680
          • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
            "C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2324 --field-trial-handle=1968,i,7049781828809931883,14301931567482422647,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
            3⤵
            • Executes dropped EXE
            PID:2632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Process Discovery

      1
      T1057

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\D3DCompiler_47.dll
        Filesize

        3.9MB

        MD5

        ab3be0c427c6e405fad496db1545bd61

        SHA1

        76012f31db8618624bc8b563698b2669365e49cb

        SHA256

        827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

        SHA512

        d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        Filesize

        124.3MB

        MD5

        d1b64a18b3197e67d7256f12bb04b2c5

        SHA1

        70eea58ce75744003d0a9f935e00d9d6c0824735

        SHA256

        d26c9b408ffb7a1eb74a45d243bb4fa30754336491147fea6a260372717a2f3c

        SHA512

        17dd98d40289d5f47702c1901bda5e8ab5ea4b03b32176e520ce9038825434cb1b8dc2310a057ef5bc2223ba7da7b1a4c431846f8bea3de70dca19d559381a82

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        Filesize

        124.3MB

        MD5

        d1b64a18b3197e67d7256f12bb04b2c5

        SHA1

        70eea58ce75744003d0a9f935e00d9d6c0824735

        SHA256

        d26c9b408ffb7a1eb74a45d243bb4fa30754336491147fea6a260372717a2f3c

        SHA512

        17dd98d40289d5f47702c1901bda5e8ab5ea4b03b32176e520ce9038825434cb1b8dc2310a057ef5bc2223ba7da7b1a4c431846f8bea3de70dca19d559381a82

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        Filesize

        124.3MB

        MD5

        d1b64a18b3197e67d7256f12bb04b2c5

        SHA1

        70eea58ce75744003d0a9f935e00d9d6c0824735

        SHA256

        d26c9b408ffb7a1eb74a45d243bb4fa30754336491147fea6a260372717a2f3c

        SHA512

        17dd98d40289d5f47702c1901bda5e8ab5ea4b03b32176e520ce9038825434cb1b8dc2310a057ef5bc2223ba7da7b1a4c431846f8bea3de70dca19d559381a82

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        Filesize

        124.3MB

        MD5

        d1b64a18b3197e67d7256f12bb04b2c5

        SHA1

        70eea58ce75744003d0a9f935e00d9d6c0824735

        SHA256

        d26c9b408ffb7a1eb74a45d243bb4fa30754336491147fea6a260372717a2f3c

        SHA512

        17dd98d40289d5f47702c1901bda5e8ab5ea4b03b32176e520ce9038825434cb1b8dc2310a057ef5bc2223ba7da7b1a4c431846f8bea3de70dca19d559381a82

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\Setup_Game.exe
        Filesize

        3.6MB

        MD5

        34ab56f388b1afea46a9f5162063eec5

        SHA1

        54225948a2c8e4ef99f2550320a320caeac4b328

        SHA256

        f7184d2fc6362d7431b2710dfe5cee7a00c4ef0c531b4bbbfe2a618f3ff2e390

        SHA512

        f4ea9f5368762c3cd7fb2a481342e7e36015229f0ada374b898bb6f8cbe5ce3aa8aefb9a66694f5b5649b3843a11cb274f71d9aa561005e59925a39847912423

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\chrome_100_percent.pak
        Filesize

        125KB

        MD5

        0cf9de69dcfd8227665e08c644b9499c

        SHA1

        a27941acce0101627304e06533ba24f13e650e43

        SHA256

        d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

        SHA512

        bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\chrome_100_percent.pak
        Filesize

        125KB

        MD5

        0cf9de69dcfd8227665e08c644b9499c

        SHA1

        a27941acce0101627304e06533ba24f13e650e43

        SHA256

        d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

        SHA512

        bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\chrome_200_percent.pak
        Filesize

        174KB

        MD5

        d88936315a5bd83c1550e5b8093eb1e6

        SHA1

        6445d97ceb89635f6459bc2fb237324d66e6a4ee

        SHA256

        f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

        SHA512

        75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\d3dcompiler_47.dll
        Filesize

        3.9MB

        MD5

        ab3be0c427c6e405fad496db1545bd61

        SHA1

        76012f31db8618624bc8b563698b2669365e49cb

        SHA256

        827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

        SHA512

        d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\icudtl.dat
        Filesize

        9.9MB

        MD5

        c6ae43f9d596f3dd0d86fb3e62a5b5de

        SHA1

        198b3b4abc0f128398d25c66455c531a7af34a6d

        SHA256

        00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

        SHA512

        3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\libEGL.dll
        Filesize

        364KB

        MD5

        596c3217f870d63a9feb190305b45790

        SHA1

        a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

        SHA256

        1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

        SHA512

        1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\libGLESv2.dll
        Filesize

        6.1MB

        MD5

        1baf13b30d409e0df85ac538d8883e3f

        SHA1

        e61c3231a330e806edebd04520b827b43820a268

        SHA256

        4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

        SHA512

        67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\libegl.dll
        Filesize

        364KB

        MD5

        596c3217f870d63a9feb190305b45790

        SHA1

        a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

        SHA256

        1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

        SHA512

        1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\libglesv2.dll
        Filesize

        6.1MB

        MD5

        1baf13b30d409e0df85ac538d8883e3f

        SHA1

        e61c3231a330e806edebd04520b827b43820a268

        SHA256

        4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

        SHA512

        67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\resources\app.asar
        Filesize

        39.1MB

        MD5

        3b9296df9135db451465008a9b7b9f22

        SHA1

        f47e641e14b2abbde62f718cbb78f8812494d978

        SHA256

        4bd8790ddc5b5558f5f6851e3d4c8acba72507b3361b17274e8e51be02fa8dd7

        SHA512

        f5503a42afa5103420d2a0ed38f51f8150e2ca6dce20f30c31e7e22869ab3469fc0791db708c5602d1a607d50060445b785f90d07cceef105ca32fcf80a31bca

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\v8_context_snapshot.bin
        Filesize

        596KB

        MD5

        5d9b4473dd8705940bbb4a4036e395d0

        SHA1

        af35aa3374200dd2b9102f6767e53413e4e09e20

        SHA256

        ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

        SHA512

        bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\vk_swiftshader.dll
        Filesize

        4.0MB

        MD5

        f6f3a64471f6a9738456259d09e617c4

        SHA1

        47cf0831fa4fb561c045e38f5edb5aa45a01324a

        SHA256

        0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

        SHA512

        7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\vk_swiftshader.dll
        Filesize

        4.0MB

        MD5

        f6f3a64471f6a9738456259d09e617c4

        SHA1

        47cf0831fa4fb561c045e38f5edb5aa45a01324a

        SHA256

        0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

        SHA512

        7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\vk_swiftshader_icd.json
        Filesize

        106B

        MD5

        8642dd3a87e2de6e991fae08458e302b

        SHA1

        9c06735c31cec00600fd763a92f8112d085bd12a

        SHA256

        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

        SHA512

        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\vulkan-1.dll
        Filesize

        743KB

        MD5

        eafcefd44884880bb202cfac8f2576ad

        SHA1

        9936e5fed1328e72d34a8a6239101f1264290879

        SHA256

        1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

        SHA512

        c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

      • C:\Users\Admin\AppData\Local\Temp\2Nee6SbpdRg323GBIRZNNKsxSFy\vulkan-1.dll
        Filesize

        743KB

        MD5

        eafcefd44884880bb202cfac8f2576ad

        SHA1

        9936e5fed1328e72d34a8a6239101f1264290879

        SHA256

        1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

        SHA512

        c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

      • C:\Users\Admin\AppData\Local\Temp\4d1fba0a-019e-4547-a682-e60dd89641d1.tmp.node
        Filesize

        489KB

        MD5

        035d5df8d2c724878071d9dc1155c6aa

        SHA1

        3f23f2664cd5a173d98aaf09f0f7142b1c2c9b15

        SHA256

        a763486d99daf0c7b52cc24337703cfdf6099520f47b183b7658694f767c79ba

        SHA512

        6cffd4d7e549bba069113839d3f6d7ec89799bcacb60342d65bfcea9539e830b8113bc60d0c2d63ba16d42a00205b262fafabe836ad2a301a28c5d8036cf141c

      • C:\Users\Admin\AppData\Local\Temp\999f038f-1f3e-4d16-9bf4-f637d7602683.tmp.node
        Filesize

        2.1MB

        MD5

        3bc107cac5de2a16c41af09753c17d8a

        SHA1

        3fc350965383a1850263322b163ea9e7db84aa18

        SHA256

        2fedc6242d32e83c3959ac2bc6d2d69f2ffbbf537fd9354a5fed31bf3ae75546

        SHA512

        a688118157fdcf0177b6667217c64c3dccad99c9a909d0aba3ef39861f773b96e30769c34af5a3853333f4c30fb3b1658b713e345677a0b7c46cf835a51a5d4d

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pgfpzee2.mho.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\Setup_Game.exe
        Filesize

        124.3MB

        MD5

        d1b64a18b3197e67d7256f12bb04b2c5

        SHA1

        70eea58ce75744003d0a9f935e00d9d6c0824735

        SHA256

        d26c9b408ffb7a1eb74a45d243bb4fa30754336491147fea6a260372717a2f3c

        SHA512

        17dd98d40289d5f47702c1901bda5e8ab5ea4b03b32176e520ce9038825434cb1b8dc2310a057ef5bc2223ba7da7b1a4c431846f8bea3de70dca19d559381a82

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\chrome_200_percent.pak
        Filesize

        174KB

        MD5

        d88936315a5bd83c1550e5b8093eb1e6

        SHA1

        6445d97ceb89635f6459bc2fb237324d66e6a4ee

        SHA256

        f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

        SHA512

        75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\d3dcompiler_47.dll
        Filesize

        3.9MB

        MD5

        ab3be0c427c6e405fad496db1545bd61

        SHA1

        76012f31db8618624bc8b563698b2669365e49cb

        SHA256

        827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

        SHA512

        d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\ffmpeg.dll
        Filesize

        2.5MB

        MD5

        6fa845139be73ae78dc4c939cafb761d

        SHA1

        26d427a3b35a09d78667d20de2a64e03bd22cb23

        SHA256

        d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

        SHA512

        decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\icudtl.dat
        Filesize

        9.9MB

        MD5

        c6ae43f9d596f3dd0d86fb3e62a5b5de

        SHA1

        198b3b4abc0f128398d25c66455c531a7af34a6d

        SHA256

        00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

        SHA512

        3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\libEGL.dll
        Filesize

        364KB

        MD5

        596c3217f870d63a9feb190305b45790

        SHA1

        a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

        SHA256

        1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

        SHA512

        1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\libGLESv2.dll
        Filesize

        6.1MB

        MD5

        1baf13b30d409e0df85ac538d8883e3f

        SHA1

        e61c3231a330e806edebd04520b827b43820a268

        SHA256

        4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

        SHA512

        67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\resources\app.asar
        Filesize

        39.1MB

        MD5

        3b9296df9135db451465008a9b7b9f22

        SHA1

        f47e641e14b2abbde62f718cbb78f8812494d978

        SHA256

        4bd8790ddc5b5558f5f6851e3d4c8acba72507b3361b17274e8e51be02fa8dd7

        SHA512

        f5503a42afa5103420d2a0ed38f51f8150e2ca6dce20f30c31e7e22869ab3469fc0791db708c5602d1a607d50060445b785f90d07cceef105ca32fcf80a31bca

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\resources\elevate.exe
        Filesize

        105KB

        MD5

        792b92c8ad13c46f27c7ced0810694df

        SHA1

        d8d449b92de20a57df722df46435ba4553ecc802

        SHA256

        9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

        SHA512

        6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\snapshot_blob.bin
        Filesize

        281KB

        MD5

        52304e76978a13b8d7fd46771cbfea84

        SHA1

        a1af053116b9cd1018fa3c145785eb3c030f709f

        SHA256

        bb3acfe786e2efd17ad5f5957f06e4ba3d656aac65dcab1b9a2ddaae877bc824

        SHA512

        d1face9a819fe54500435dd55dc051337229de4f1c10713457b6a7847eb71b4713c2a50f260c35576cc41fef7606a3b6b33407962c91224c389ed0b97ed8b3dc

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\v8_context_snapshot.bin
        Filesize

        596KB

        MD5

        5d9b4473dd8705940bbb4a4036e395d0

        SHA1

        af35aa3374200dd2b9102f6767e53413e4e09e20

        SHA256

        ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

        SHA512

        bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\vk_swiftshader.dll
        Filesize

        4.0MB

        MD5

        f6f3a64471f6a9738456259d09e617c4

        SHA1

        47cf0831fa4fb561c045e38f5edb5aa45a01324a

        SHA256

        0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

        SHA512

        7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\vk_swiftshader_icd.json
        Filesize

        106B

        MD5

        8642dd3a87e2de6e991fae08458e302b

        SHA1

        9c06735c31cec00600fd763a92f8112d085bd12a

        SHA256

        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

        SHA512

        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\7z-out\vulkan-1.dll
        Filesize

        743KB

        MD5

        eafcefd44884880bb202cfac8f2576ad

        SHA1

        9936e5fed1328e72d34a8a6239101f1264290879

        SHA256

        1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

        SHA512

        c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\StdUtils.dll
        Filesize

        100KB

        MD5

        c6a6e03f77c313b267498515488c5740

        SHA1

        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

        SHA256

        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

        SHA512

        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\System.dll
        Filesize

        12KB

        MD5

        0d7ad4f45dc6f5aa87f606d0331c6901

        SHA1

        48df0911f0484cbe2a8cdd5362140b63c41ee457

        SHA256

        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

        SHA512

        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

      • C:\Users\Admin\AppData\Local\Temp\nsm9929.tmp\nsis7z.dll
        Filesize

        424KB

        MD5

        80e44ce4895304c6a3a831310fbf8cd0

        SHA1

        36bd49ae21c460be5753a904b4501f1abca53508

        SHA256

        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

        SHA512

        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

      • memory/1744-311-0x00000000060F0000-0x0000000006156000-memory.dmp
        Filesize

        408KB

      • memory/1744-310-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/1744-309-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/1744-308-0x0000000005800000-0x0000000005822000-memory.dmp
        Filesize

        136KB

      • memory/1744-317-0x0000000006160000-0x00000000061C6000-memory.dmp
        Filesize

        408KB

      • memory/1744-322-0x0000000006790000-0x00000000067AE000-memory.dmp
        Filesize

        120KB

      • memory/1744-323-0x0000000006D00000-0x0000000006D96000-memory.dmp
        Filesize

        600KB

      • memory/1744-324-0x0000000006C80000-0x0000000006C9A000-memory.dmp
        Filesize

        104KB

      • memory/1744-325-0x0000000006CD0000-0x0000000006CF2000-memory.dmp
        Filesize

        136KB

      • memory/1744-326-0x0000000007D00000-0x00000000082A4000-memory.dmp
        Filesize

        5.6MB

      • memory/1744-327-0x0000000007840000-0x00000000078D2000-memory.dmp
        Filesize

        584KB

      • memory/1744-307-0x0000000005850000-0x0000000005E78000-memory.dmp
        Filesize

        6.2MB

      • memory/1744-306-0x0000000002E80000-0x0000000002EB6000-memory.dmp
        Filesize

        216KB