Analysis

  • max time kernel
    104s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 15:57

General

  • Target

    d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597.exe

  • Size

    1.0MB

  • MD5

    a5d4c6d1f4fcb9da2faf9b6a4852ef10

  • SHA1

    32c8968b7f96778007f9b713f44ea7aa4439fccf

  • SHA256

    d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597

  • SHA512

    14f3c18a0137570ec45bace1580a81803620602e6f58dc2f2fcf662b2a4550018450dc7404545aa1802eade0a8d1e5b7ed724b806b6b9339b92131dee924b9be

  • SSDEEP

    24576:33HYZWOitFGkKt6vUVFDkhB363y7wwopt5/i6noItfef9q+qF6YaDWt6c:33hOOKt+U8hBqC7wwopt9i6oUAq+qFS0

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597.exe
    "C:\Users\Admin\AppData\Local\Temp\d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597.exe
      "C:\Users\Admin\AppData\Local\Temp\d4481a94108bf7d8fdfa10a7391a3e74ae07665161da4c88ebea81ce7c154597.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2424
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc"
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa84bfdcf8,0x7ffa84bfdd04,0x7ffa84bfdd10
          4⤵
            PID:6040
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1944,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=1940 /prefetch:2
            4⤵
              PID:3908
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --field-trial-handle=1912,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=1956 /prefetch:3
              4⤵
                PID:5352
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --field-trial-handle=2112,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=2244 /prefetch:8
                4⤵
                  PID:4384
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2888,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=2924 /prefetch:1
                  4⤵
                    PID:3192
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2900,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=2940 /prefetch:1
                    4⤵
                      PID:5304
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3224,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=3352 /prefetch:1
                      4⤵
                        PID:5620
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3320,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=3392 /prefetch:2
                        4⤵
                          PID:5876
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3364,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=3408 /prefetch:1
                          4⤵
                            PID:4736
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3400,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:2
                            4⤵
                              PID:1040
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3236,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=3384 /prefetch:1
                              4⤵
                                PID:5396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc" --field-trial-handle=184,i,929883047566431900,10786358816847545253,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:8
                                4⤵
                                  PID:264
                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                            1⤵
                              PID:6000

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Crashpad\settings.dat

                              Filesize

                              40B

                              MD5

                              8ad07d7b3a05987ec45435de9c4dc8c5

                              SHA1

                              504c798fc7f7234a4747ae08081aaf037fb86b46

                              SHA256

                              25c53b95e95ab2bd4f37e3bd003e2bdc85dda05752fda9a0a689d3444fa262e7

                              SHA512

                              62138024bb3f5175e6967cc425b5295c41b16177577e01c3f9c26e5cd425ee2a04ebb647672f969f944d367aaaf217e0fd70ed9caa99f26421b251cf312e3af8

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Cache\Cache_Data\data_0

                              Filesize

                              44KB

                              MD5

                              541c23392edba86629678b8e02422770

                              SHA1

                              4efb87775a7dce48cb3533babe87b357913a1636

                              SHA256

                              ffbf923fb185a5733b89a6d69e2adc7af27cf7390ff98917af6af2544789c83c

                              SHA512

                              9413a31b2a2acd3c08de3ad97ec58daba5629f6e4b4c5b74b39578ec881106220a780aa8ba0188954d3fd37c2cb690e7d1e7bdbb973516d878a721c73501617b

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Cache\Cache_Data\data_1

                              Filesize

                              264KB

                              MD5

                              31450d1a5247e5b070b345d1822b4f8f

                              SHA1

                              f156e559067e2455483b01248b6117b488bee833

                              SHA256

                              2405df31ad4b53ce562f8cf03dca56f5cc467e26312328ba67b1ed4c0e1d2c01

                              SHA512

                              980d6dd0f7225240972f2c266f64f844c21abc9c13fbc68345f05157f4ccb5f1637a48f7aea13033660115ea5d70e5b1d4f62140e6d57837f55b8083f2fab78b

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Cache\Cache_Data\data_3

                              Filesize

                              4.0MB

                              MD5

                              27aeeff73788770c6a0666f2e72c7131

                              SHA1

                              7aebac870cbc2b65307714c653bf84d9d54ed2ff

                              SHA256

                              27244aa2b6376c0787659479ddaaadcc8416a7a2ae9847510a81f4fdd7e49c3a

                              SHA512

                              84df149cfa1628573ca503609d921baea1d6fc4499860434eaf1f480cc9f872b5ccb14a5ebd40736c293918f57b75bad85fb11c96f8e016cf19ac5f2f1726cf0

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Cache\Cache_Data\f_000001

                              Filesize

                              35KB

                              MD5

                              f22dc54a10ce5c50eb4da6dcb8ecb821

                              SHA1

                              fc09c77f02fb2fe6d6f24584c83587bbf635388e

                              SHA256

                              de65cdbea34768aa181964d1cb459286edeccea95aea86dc87bb5f1bcec68a2c

                              SHA512

                              c04ffbbb4edb45185a81ab202cb8338ae54cd07cd7cb1068ad6799e7156c9ee95fdd5872d47780bc56f207f1635fc9556c4d046297f8dba606fbacf423eeeafd

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Cache\Cache_Data\index

                              Filesize

                              256KB

                              MD5

                              54839fa4c0f0c9c4a8a83cf213c47b81

                              SHA1

                              8e1245139f6a78586ed95092c5a027e1d7f017c5

                              SHA256

                              e76548dd22e77e3d9cd92619833727f98aeabdd9d55b44541353d4e9a78b9c6f

                              SHA512

                              4eacd06b94a852d8bb1409c80d2c157e8de7d2d7f84f3b8203e6354e05ed5f452f17f76b10693f8d7ae3299b5d77ff5beb9d5765de7b6980e785240fb2108ece

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Code Cache\js\7018b8cf1c3b00c7_0

                              Filesize

                              306B

                              MD5

                              8603bccac653102b673e19e7e095ac5e

                              SHA1

                              d5c9e7a5cae748a432aa24f34ade2ef62e4cf50f

                              SHA256

                              c6df750cb759579d7575a5ca496730f9c38fee240048e6ab886d95ca5a55f3a9

                              SHA512

                              d95b4e8e5d9801b2cedfa000caee1507714a2065b17fe5b3c9fc547a99f43b0f78c545923df193dd281d8c79dc6dc1343eb063d3e3bef31c9afe275df53338d4

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Code Cache\js\ba678a2fbd8c358c_0

                              Filesize

                              298B

                              MD5

                              4055faafbfee4d042c564c9da6307d16

                              SHA1

                              09a6a93187ca3f27f3b9beb8b38b51917c07f476

                              SHA256

                              a8cd3a7393bd8d8f05917fa4ef474dea5d836f47296c71de03f768623621ae0c

                              SHA512

                              57da22505ddc7319bed695a9770f9dd5de11f719d3e3084e6dd990c03bbf15b4ca709cd083584eb25671547356e12a51e13a5742d0b644494ef163fcaf6d4821

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Code Cache\wasm\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              5aa8eb80b775cbb14ed459c96e67fefa

                              SHA1

                              f1761711d679a6edb24ce2be855e9be19416a84c

                              SHA256

                              29f4686efac260fd7dcddfaabb179f24b9ed847b92353f04e343f64c2e8dfc97

                              SHA512

                              b6b8317197e55f44cf09ed2a88d9b749ce01b2162061214cb3be38d67703e8966744460ea6072a58eaaae38907e0715c1c8e4ee79886884020c68569a24f0b1b

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\DawnGraphiteCache\index

                              Filesize

                              256KB

                              MD5

                              fcdb64325f2b38da3195744384997ef9

                              SHA1

                              fb18fe35380ac01bcc1f8ee9c352cd7e86a73e5e

                              SHA256

                              01582746fdba93b702c191ff178e9c6500a22ce2367b0a78ddf35fdacaf01b88

                              SHA512

                              a3655472a1965cfe0ed2a8b6c573905819622f5943360c3940c07a48d0f68a7042ed25088625d763d31a3fd2e03855ccb91f5fd2ee8de0a0b146ea8237598d31

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Extension Rules\MANIFEST-000001

                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\GPUCache\index

                              Filesize

                              256KB

                              MD5

                              5ad50a923f19076270af2952e4687d94

                              SHA1

                              74208a4aa1d0f64cc746d129e6e407472e77a4a8

                              SHA256

                              e900046d4106c74d93211ee680b86589c26e7b9e05eefd44893ac2f660a7e83b

                              SHA512

                              f84c756508a6007ac54d6cf26003a3c508818e908dc1301203d37c7a327737d33cf740dfe28d0ece3caf78a3679f81c874d433996389e343b97bf9f1958fb3d2

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\README

                              Filesize

                              180B

                              MD5

                              883d62acd72005f3ad7a14500d482033

                              SHA1

                              e5900fe43fb18083bf6a483b926b9888f29ca018

                              SHA256

                              c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944

                              SHA512

                              97bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Shared Dictionary\cache\index

                              Filesize

                              24B

                              MD5

                              54cb446f628b2ea4a5bce5769910512e

                              SHA1

                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                              SHA256

                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                              SHA512

                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Shared Dictionary\cache\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              55b7773098e246adbdd67703d6712b4a

                              SHA1

                              06992f717541de05083029027bbf099c4ffd9e36

                              SHA256

                              5d3a2144c6ae53d796759e5aef2e03f47404bbd1a0f4cc6aec88ad59ff3c4084

                              SHA512

                              669375fe3897bddb46afbab91e29fa98eab55d4a39aa7ca8e405137f29cacf13c6624f460e6eb7c999d694cc61dc3035aa5987c79536ef7d7ffaff808ae59d50

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Default\Site Characteristics Database\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GrShaderCache\data_0

                              Filesize

                              8KB

                              MD5

                              cf89d16bb9107c631daabf0c0ee58efb

                              SHA1

                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                              SHA256

                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                              SHA512

                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GrShaderCache\data_1

                              Filesize

                              264KB

                              MD5

                              d0d388f3865d0523e451d6ba0be34cc4

                              SHA1

                              8571c6a52aacc2747c048e3419e5657b74612995

                              SHA256

                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                              SHA512

                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GrShaderCache\data_2

                              Filesize

                              8KB

                              MD5

                              0962291d6d367570bee5454721c17e11

                              SHA1

                              59d10a893ef321a706a9255176761366115bedcb

                              SHA256

                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                              SHA512

                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GrShaderCache\data_3

                              Filesize

                              8KB

                              MD5

                              41876349cb12d6db992f1309f22df3f0

                              SHA1

                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                              SHA256

                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                              SHA512

                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GrShaderCache\index

                              Filesize

                              256KB

                              MD5

                              7d8ee289e2be34cac1d4726d5c8bd232

                              SHA1

                              cac0ed517044ccd13daba6ee1a5b6d556b70b75f

                              SHA256

                              2bb987be5ee2d0f3077adcf6d6c5965e6c4b2dddc693c2f2586284978be9d789

                              SHA512

                              877db7c48f1c118db48a74f0dde2cde43cfadb54a739a4eb287ea3382cc902cfabb95a11a9249ef8eac5857c71622891f7020dfec4f2c0b70b84f930419501a2

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\GraphiteDawnCache\index

                              Filesize

                              256KB

                              MD5

                              7d80b826897e0cd50d9407029007d322

                              SHA1

                              1081bcfa4b726e640153e6efbf174a3803136832

                              SHA256

                              e0dc02ae61b5f3a6df170af6fe2f03c816a7862d704c9b2fdc29d0b6e0a6ca2c

                              SHA512

                              1ceaf36dbeb463060acbe0c11dfa60f20081ef54d6e2c0cb55c0f734b089ac92dfc6e382e3968a584f08f9f8342c42257093401120d54fd9da67ef497f3b93f0

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Last Version

                              Filesize

                              13B

                              MD5

                              a4710a30ca124ef24daf2c2462a1da92

                              SHA1

                              96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                              SHA256

                              7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                              SHA512

                              43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                            • C:\Users\Admin\AppData\Local\Temp\m5hvwtrt.lzc\Local State

                              Filesize

                              1KB

                              MD5

                              25cd7183dd997c86cb8e62cb04b09419

                              SHA1

                              e35456798fb3618b1c2fe43b2e86fd83c4ff873f

                              SHA256

                              14d34d33553ecba7998ed9ffcc1c5c792f89ca9dcab3eaee02ef9191066f5569

                              SHA512

                              5d731460cbf82b8cf325971ea6b0824c9095fcc50ef1361d25bb918607ff3e11ac4b4ff42114a26d1f60381d9b26878476c569a66e41ba879349ede8fda379db

                            • C:\Users\Admin\AppData\Local\Temp\nsa7B4B.tmp\System.dll

                              Filesize

                              12KB

                              MD5

                              564bb0373067e1785cba7e4c24aab4bf

                              SHA1

                              7c9416a01d821b10b2eef97b80899d24014d6fc1

                              SHA256

                              7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

                              SHA512

                              22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

                            • memory/2424-81-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-69-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-59-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-57-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-55-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-53-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-51-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-50-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-47-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-45-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-43-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-41-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-39-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-95-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-83-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-2102-0x0000000033F30000-0x0000000033F5C000-memory.dmp

                              Filesize

                              176KB

                            • memory/2424-2103-0x00000000362F0000-0x000000003633C000-memory.dmp

                              Filesize

                              304KB

                            • memory/2424-2104-0x0000000036580000-0x0000000036660000-memory.dmp

                              Filesize

                              896KB

                            • memory/2424-5130-0x00000000366C0000-0x0000000036726000-memory.dmp

                              Filesize

                              408KB

                            • memory/2424-5131-0x0000000036A20000-0x0000000036FC4000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/2424-5132-0x0000000036770000-0x0000000036802000-memory.dmp

                              Filesize

                              584KB

                            • memory/2424-5133-0x0000000037430000-0x0000000037442000-memory.dmp

                              Filesize

                              72KB

                            • memory/2424-5134-0x0000000037470000-0x00000000374C0000-memory.dmp

                              Filesize

                              320KB

                            • memory/2424-65-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-67-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-63-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-71-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-73-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-75-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-77-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-31-0x0000000001A40000-0x000000000372B000-memory.dmp

                              Filesize

                              28.9MB

                            • memory/2424-79-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-85-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-87-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-89-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-91-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-93-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-97-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-61-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-38-0x00000000360E0000-0x0000000036171000-memory.dmp

                              Filesize

                              580KB

                            • memory/2424-37-0x00000000360E0000-0x0000000036178000-memory.dmp

                              Filesize

                              608KB

                            • memory/2424-36-0x00000000007E0000-0x0000000000840000-memory.dmp

                              Filesize

                              384KB

                            • memory/2424-34-0x0000000001A40000-0x000000000372B000-memory.dmp

                              Filesize

                              28.9MB

                            • memory/2424-33-0x00000000007E0000-0x0000000001A34000-memory.dmp

                              Filesize

                              18.3MB

                            • memory/2532-5253-0x00000177B82F0000-0x00000177B83D0000-memory.dmp

                              Filesize

                              896KB

                            • memory/2716-32-0x0000000004D60000-0x0000000006A4B000-memory.dmp

                              Filesize

                              28.9MB

                            • memory/2716-30-0x00000000742A5000-0x00000000742A6000-memory.dmp

                              Filesize

                              4KB

                            • memory/2716-29-0x0000000077651000-0x0000000077771000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/2716-28-0x0000000004D60000-0x0000000006A4B000-memory.dmp

                              Filesize

                              28.9MB