Analysis

  • max time kernel
    104s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 18:19

General

  • Target

    Thaler- Bau-2503477.exe

  • Size

    518KB

  • MD5

    5aae7e9a3faa0901088b43378653f55b

  • SHA1

    64871a2169f880c841f13871d997d2e3aae9ecc1

  • SHA256

    20f3f526fbe016d6a3a5c2531affd5bc7bb81c0bc686f30ed2ecc27408a140b2

  • SHA512

    4cf432300ae0a4c06dd57e53d7c36a42663c7e0104452a679b75c0016716202446c53f45d6748caf7dab01aaeadd5e183009db32b8d0a3f4b407dfed16c5c7c0

  • SSDEEP

    12288:nDGfx30gy32goNMOeRiowzxOpcfqFR7UKd4yW2j9EDq10ZM3:830gS2goWFRoG9NdF9Eoiw

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe
    "C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe
      "C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3408
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q"
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd344ddcf8,0x7ffd344ddd04,0x7ffd344ddd10
          4⤵
            PID:4896
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1948,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=1944 /prefetch:2
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5640
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --field-trial-handle=2000,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
            4⤵
              PID:5408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --field-trial-handle=2164,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=2264 /prefetch:8
              4⤵
                PID:2104
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2896,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=2908 /prefetch:1
                4⤵
                  PID:5480
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2920,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=2972 /prefetch:1
                  4⤵
                    PID:2720
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3112,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
                    4⤵
                      PID:4780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3120,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:2
                      4⤵
                        PID:5432
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3148,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=3612 /prefetch:1
                        4⤵
                          PID:5532
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3164,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:2
                          4⤵
                            PID:5152
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3784,i,4077434973878338657,12369551584297973926,262144 --variations-seed-version --mojo-platform-channel-handle=2900 /prefetch:1
                            4⤵
                              PID:4524
                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                        1⤵
                          PID:2180

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Crashpad\settings.dat

                          Filesize

                          40B

                          MD5

                          43d1333a997647ca5ad701cb1224d8e1

                          SHA1

                          15f67ea4f5e291f1c1a0e83c212eb54701551c83

                          SHA256

                          a4c39507d641bca9c0453d95a6ab62fbfa6c25dd9dc47a766d634a1c99d22076

                          SHA512

                          5d4b1267033d61a5f1c17ed4be2997e8de952e913f3ea00c9dc790b48477a0af87f8ca3476836fcc972de899c46aca1547d2623d51ae888fe7a53802ce2985a6

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Code Cache\js\7018b8cf1c3b00c7_0

                          Filesize

                          306B

                          MD5

                          929223b3a72205e6898e7c23cbd594f4

                          SHA1

                          11774392407381cc097654ebf38bfd71053e563a

                          SHA256

                          7f2834b447e5d12245f9aa9b75db668e6f7165d8a088e566bd2da1262cbce47c

                          SHA512

                          a3a98d371330346bcf7b3315a4b016af682789109b010edcefc0eb8357c86912badb7db2648bbf4c0b548fb56170449bb9fc1d446e016f674684c8569aa17aa1

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Code Cache\js\ba678a2fbd8c358c_0

                          Filesize

                          298B

                          MD5

                          cef4017b18fb351433f2fcc84103654b

                          SHA1

                          f80ac097be07d38999ffaa49bc6e558e9aef9f70

                          SHA256

                          961239eeffa81e95cb94496f6a41942f676fb3ebc1fdebe12fe45548a5d0a70d

                          SHA512

                          32f123c57db2dca3c229e16117cbe3e4c7186d674ec08b1e5f9d7f982dca5a97331a2c53a7f49a914872e3679922a6395fd0f855353617553184474a05f849f3

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          8d34d5171712888fef6ad514b004015b

                          SHA1

                          556b0b580a5efe1e896d1621d34433d951ff108f

                          SHA256

                          81201424b49948ef8acca5b50e49ae3948fb307dffcc703b1fc63b9ac2f7136c

                          SHA512

                          be3f9b142126c715d6a8a14c643c3a1c791325f4f3fc3353632fc8003fd14531eeaa29010b0fb8aca19c0cba6398a4452b90df5f73c5d0eaf16e7716219c92e4

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Code Cache\wasm\index

                          Filesize

                          24B

                          MD5

                          54cb446f628b2ea4a5bce5769910512e

                          SHA1

                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                          SHA256

                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                          SHA512

                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Code Cache\wasm\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          4a39eb32495af680d8b7b97526eb0433

                          SHA1

                          2564ddaf4e317c30db95b4f5594700be30dc798f

                          SHA256

                          79043c0c71cf70184b48c718299ee623c8fa3bb7441e6475855d30f01aac3bc2

                          SHA512

                          3e35d4686644d4af51d24608172978fb95411ac5e83bb5c6eddda2ee89418c76a270898e1d3e8bed2f16456cda9218da22241ea25269994dbf31df38128f5b00

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\DawnGraphiteCache\index

                          Filesize

                          256KB

                          MD5

                          9adb39910103cd0b8f81326bc221cb8f

                          SHA1

                          7c7fc1351c723c4f877410cdf03bf7c33e4f3cd8

                          SHA256

                          2632b27ec768ab8f81334bdd43b42fa11c3b9311cb45b87b22fb7907dd2d0936

                          SHA512

                          f952d9e85c50dd7ad29ef992c2c02ee452149891c554416f545bf73c84e9e5838fbfa572bccfd31d3186b345d530d1e9a68a583f2b11575b4263078780752260

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\DawnWebGPUCache\data_1

                          Filesize

                          264KB

                          MD5

                          d0d388f3865d0523e451d6ba0be34cc4

                          SHA1

                          8571c6a52aacc2747c048e3419e5657b74612995

                          SHA256

                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                          SHA512

                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\DawnWebGPUCache\index

                          Filesize

                          256KB

                          MD5

                          3f1fdc948e0f40b6e69d5f1da2bc3554

                          SHA1

                          0e1eaf12043a060b5ac6c1d9336666fe155a9298

                          SHA256

                          f1a5e6c84f6bb7fa0096edd35e3475387cedddb46b0487ea9a6bdb75a633dd41

                          SHA512

                          a66d79e191f9c950dbaf68df2f80304ff5d102b58ce30d62945839c02cd76f1d4093d9b1f1f4afe474b0e9f71d6925fefefb7781594651ac5edacad737569558

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Extension Rules\MANIFEST-000001

                          Filesize

                          41B

                          MD5

                          5af87dfd673ba2115e2fcf5cfdb727ab

                          SHA1

                          d5b5bbf396dc291274584ef71f444f420b6056f1

                          SHA256

                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                          SHA512

                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\GPUCache\index

                          Filesize

                          256KB

                          MD5

                          c1efdb9bb785c6113a3af1e0699fd6ba

                          SHA1

                          7eac8583e5c7d9e143de25e2184a27b1c95db566

                          SHA256

                          9a25dbd00f4244a5b8b44e3cfc6b8c06c476760797a76e6c8d41e7a416536bed

                          SHA512

                          3d29942524d1b8907d4ab7e1ac7bdef17ec1a190529f4441d2f336b8e9981b58642bdc1222a1a811834101be4561f68a6c6af54d6dc8a13082cb4f007e45fd55

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Local Storage\leveldb\LOG

                          Filesize

                          279B

                          MD5

                          687b3ae5d4fae84de6fa70b6f624f3f9

                          SHA1

                          88f25ca2d56632701000a7d2527a749545fc011a

                          SHA256

                          5e2727d392c57217b6d03aecaecc66890354be221bf358e24ea773765968ceb4

                          SHA512

                          2a312485014fe8d234b18561da96c5728e022921f41a15eb0208ea8b098f5350c78f056524f32fadace6cff8973c44f4ae98eebcc9befd3cb3ec254f20dcdd86

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Network\Cookies

                          Filesize

                          12KB

                          MD5

                          b8a195d1983f353f030e78f22c827f1d

                          SHA1

                          8e7d30583ffd74750cbcccb5507a5c418aee98a9

                          SHA256

                          c86fbb3986a11779f38077cbee6e1ded0106b40acabf59adc7ce87fabc3f44bf

                          SHA512

                          f004820207cc8256acae4166d13e34aa8e58d3d8aceca296978287dcd58b34a665e5c81369e98ec18d94ea11f571246a35bfa71456d9d155584591d81ab8c1b8

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Network\Trust Tokens

                          Filesize

                          4KB

                          MD5

                          2d612e25376b1aada8917af866697187

                          SHA1

                          15eab7c5cc849fe08173d172957089724d5234bd

                          SHA256

                          d69047e1877e61d26055ba6e43a48e0192e97e04114a898971b647559c9ce8e0

                          SHA512

                          bdc9a58bebc9d484b918331d827e8b717be802b9e3a16ef4994c7f15c725e9f4bec2c441f31fd6708d3d23cd8a9e129e28568637a554b1c124b3aea516b6f749

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Network\Trust Tokens-journal

                          Filesize

                          4KB

                          MD5

                          55aaa461574fae807d76fb573e12436b

                          SHA1

                          3fe7f97dd5967a22dbdff4513f17efeb7c43b467

                          SHA256

                          1dd0d87bf40e7cbdea29d3640a3bc75650857fcd3be0093853d7561d3f79e266

                          SHA512

                          4024e56f7bda76e7c82ceed08c8694317bff96535e3cd02d79fcf0879e5ddb4ec3bb8874a2c4236007d55b9a50dc36e0d8e0d7d6b5ca6cee44855775de20cd14

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\README

                          Filesize

                          180B

                          MD5

                          883d62acd72005f3ad7a14500d482033

                          SHA1

                          e5900fe43fb18083bf6a483b926b9888f29ca018

                          SHA256

                          c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944

                          SHA512

                          97bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Safe Browsing Network\Safe Browsing Cookies-journal

                          Filesize

                          512B

                          MD5

                          453a1cf6754e4d087a4570dfc9bea6aa

                          SHA1

                          c2e92bde3f89ed166ce6965032222a57b5d04a0d

                          SHA256

                          30a6a9ce90edd05774505a9da2a7e246e6afbfc419432bc1b0a807ae4f0978a2

                          SHA512

                          3e2d0dd812990bff09572467b4b8f7bd2236b247bcc798674f6b0edc06f700e11c7c8b9940b6c6b428925423e9cdc7fb62a91f81f4124cc7eff2a9d69820f908

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Session Storage\000003.log

                          Filesize

                          61B

                          MD5

                          9f7eadc15e13d0608b4e4d590499ae2e

                          SHA1

                          afb27f5c20b117031328e12dd3111a7681ff8db5

                          SHA256

                          5c3a5b578ab9fe853ead7040bc161929ea4f6902073ba2b8bb84487622b98923

                          SHA512

                          88455784c705f565c70fa0a549c54e2492976e14643e9dd0a8e58c560d003914313df483f096bd33ec718aeec7667b8de063a73627aa3436ba6e7e562e565b3f

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Session Storage\LOG

                          Filesize

                          265B

                          MD5

                          269662088c23a40806d8f8bd2bbd1fde

                          SHA1

                          d575b984e34dc9996b9e7df7704af3e7c67426bb

                          SHA256

                          7fa6b37388ec48b68734d6b5890ed0b21d692249742f7c1eeba85b0c13b942da

                          SHA512

                          46da0f6301b963bf3441e9c7b7fba1b8e58cc30bfbc5c781431b9e65240da79d300399484c7e00a99bcce85e4fe053a779cf21347b3efbe56f0cb9b9f2807622

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Shared Dictionary\cache\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          729a02f76cd623db21b3f5c949d53d34

                          SHA1

                          100cd4b8ad3413f3b45196fc3faf27d25a0cfc11

                          SHA256

                          5906fa920cc9a18f5f8285b90c44b93e1bd3cb2bde58772dd63bc5235dfed1c6

                          SHA512

                          840e4737444bb526c2de5c4d11648f80f0e3a6b1367306c0e503c50319b2c6703088dc2fab3189f663cdcfba82b4ebc45518f3e426317d14223f870623855114

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Shared Dictionary\db

                          Filesize

                          44KB

                          MD5

                          b581f0ff8f8aa3371ae47b48c95329e8

                          SHA1

                          4f588efadf3675f3526cbe762c50eb8e79d9f2e5

                          SHA256

                          f8e7cd835195e4eff7855d20676484ca75f7e7e4fe5b13164fc926b365e1dea0

                          SHA512

                          e0a79452acb39838afea8ce34e05c7e5cde68f2a786fe4423ddf2588fc6047339e8e4c3140d7e0447f938b2266f52b9ddbdcc0f40c495d833b47b3f27d7996de

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Shared Dictionary\db-journal

                          Filesize

                          12KB

                          MD5

                          c3caed31518f8a7dc9794f2655c6e958

                          SHA1

                          b9778db8fd92b6f415547552d05f1318ff974f78

                          SHA256

                          a7d325d0cdb1c76ee796b781fdb7058c965a32647cf4fc072d2ad6faf46f8b7f

                          SHA512

                          3916bfc6eaca083d62323a47736304d77b90a0d76e8b01969b034948eed1c8721f9019a542dfc3a846be835ce2f43f839040a99e9cf7b6e0c163416ed1f25189

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Default\Sync Data\LevelDB\CURRENT

                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\GrShaderCache\data_0

                          Filesize

                          8KB

                          MD5

                          cf89d16bb9107c631daabf0c0ee58efb

                          SHA1

                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                          SHA256

                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                          SHA512

                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\GrShaderCache\data_2

                          Filesize

                          8KB

                          MD5

                          0962291d6d367570bee5454721c17e11

                          SHA1

                          59d10a893ef321a706a9255176761366115bedcb

                          SHA256

                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                          SHA512

                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\GrShaderCache\data_3

                          Filesize

                          8KB

                          MD5

                          41876349cb12d6db992f1309f22df3f0

                          SHA1

                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                          SHA256

                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                          SHA512

                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\GrShaderCache\index

                          Filesize

                          256KB

                          MD5

                          6e7723f021d9a2c3695f1dcfa15ffea6

                          SHA1

                          c77968fbfd0d2daf270555cb3bceb83e5d2852e7

                          SHA256

                          27717ea79d7dd9096a2ac8cab0c78d615bad7a356d3cb586ce20bf3a1e39a070

                          SHA512

                          d98ddf961c1d492f65dc855485d811cf7310bb51e3451c0d5bc61e6612477ff3ce91576e2dece15a76d64f5931f3180c9c95862bd038a9592972ee2386875ce5

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Last Version

                          Filesize

                          13B

                          MD5

                          a4710a30ca124ef24daf2c2462a1da92

                          SHA1

                          96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                          SHA256

                          7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                          SHA512

                          43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                        • C:\Users\Admin\AppData\Local\Temp\mywdxajb.v3q\Local State

                          Filesize

                          1KB

                          MD5

                          93ad639ad2a5b701b0bc4f28eb050df5

                          SHA1

                          3f8a20f1157947808de1d5a9eecf308c0225bb08

                          SHA256

                          cc14b013bfea76449dc37759dd8d8112552d097879f9941232ccae5d2d3ca789

                          SHA512

                          b19310f8d10d6c5e2b3aa42ebff8146d46cae096f98bd8ddf36ce6c862421c499c7888c84805b1c39a7944b6087d3dbb318cf809c2a6cafc05f360b727d60fb2

                        • C:\Users\Admin\AppData\Local\Temp\nsf92AD.tmp\System.dll

                          Filesize

                          11KB

                          MD5

                          ee260c45e97b62a5e42f17460d406068

                          SHA1

                          df35f6300a03c4d3d3bd69752574426296b78695

                          SHA256

                          e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

                          SHA512

                          a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

                        • memory/3408-84-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-70-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-62-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-60-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-58-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-56-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-54-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-50-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-46-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-44-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-42-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-78-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-40-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-38-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-36-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-52-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-34-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-33-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-2097-0x00000000350E0000-0x000000003510C000-memory.dmp

                          Filesize

                          176KB

                        • memory/3408-2098-0x0000000035110000-0x000000003515C000-memory.dmp

                          Filesize

                          304KB

                        • memory/3408-2100-0x0000000072B4E000-0x0000000072B4F000-memory.dmp

                          Filesize

                          4KB

                        • memory/3408-2101-0x0000000072B40000-0x00000000732F0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/3408-2103-0x0000000035460000-0x0000000035540000-memory.dmp

                          Filesize

                          896KB

                        • memory/3408-5128-0x0000000035560000-0x00000000355C6000-memory.dmp

                          Filesize

                          408KB

                        • memory/3408-5129-0x0000000035940000-0x0000000035EE4000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/3408-5130-0x0000000035670000-0x0000000035702000-memory.dmp

                          Filesize

                          584KB

                        • memory/3408-5131-0x0000000072B40000-0x00000000732F0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/3408-5132-0x0000000036270000-0x0000000036282000-memory.dmp

                          Filesize

                          72KB

                        • memory/3408-5133-0x00000000362C0000-0x0000000036310000-memory.dmp

                          Filesize

                          320KB

                        • memory/3408-66-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-68-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-5302-0x0000000072B40000-0x00000000732F0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/3408-64-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-72-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-74-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-76-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-80-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-82-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-86-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-88-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-90-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-92-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-48-0x0000000034EC0000-0x0000000034F51000-memory.dmp

                          Filesize

                          580KB

                        • memory/3408-32-0x0000000072B40000-0x00000000732F0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/3408-31-0x0000000034EC0000-0x0000000034F58000-memory.dmp

                          Filesize

                          608KB

                        • memory/3408-30-0x0000000000470000-0x00000000004D0000-memory.dmp

                          Filesize

                          384KB

                        • memory/3408-29-0x0000000072B4E000-0x0000000072B4F000-memory.dmp

                          Filesize

                          4KB

                        • memory/3408-26-0x0000000000470000-0x00000000016C4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/3408-27-0x00000000016D0000-0x0000000002525000-memory.dmp

                          Filesize

                          14.3MB

                        • memory/3408-28-0x00000000778C1000-0x00000000779E1000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/3408-24-0x0000000000470000-0x00000000016C4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/3408-25-0x00000000778C1000-0x00000000779E1000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/3408-23-0x00000000016D0000-0x0000000002525000-memory.dmp

                          Filesize

                          14.3MB

                        • memory/3408-22-0x0000000077965000-0x0000000077966000-memory.dmp

                          Filesize

                          4KB

                        • memory/3408-21-0x0000000077948000-0x0000000077949000-memory.dmp

                          Filesize

                          4KB

                        • memory/3408-20-0x00000000016D0000-0x0000000002525000-memory.dmp

                          Filesize

                          14.3MB

                        • memory/3408-19-0x00000000016D0000-0x0000000002525000-memory.dmp

                          Filesize

                          14.3MB

                        • memory/4284-18-0x0000000010004000-0x0000000010005000-memory.dmp

                          Filesize

                          4KB

                        • memory/4284-17-0x00000000778C1000-0x00000000779E1000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/4284-16-0x00000000051E0000-0x0000000006035000-memory.dmp

                          Filesize

                          14.3MB

                        • memory/5640-5169-0x000001B361810000-0x000001B3618F0000-memory.dmp

                          Filesize

                          896KB