Analysis

  • max time kernel
    105s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 18:39

General

  • Target

    Thaler- Bau-2503477.exe

  • Size

    518KB

  • MD5

    5aae7e9a3faa0901088b43378653f55b

  • SHA1

    64871a2169f880c841f13871d997d2e3aae9ecc1

  • SHA256

    20f3f526fbe016d6a3a5c2531affd5bc7bb81c0bc686f30ed2ecc27408a140b2

  • SHA512

    4cf432300ae0a4c06dd57e53d7c36a42663c7e0104452a679b75c0016716202446c53f45d6748caf7dab01aaeadd5e183009db32b8d0a3f4b407dfed16c5c7c0

  • SSDEEP

    12288:nDGfx30gy32goNMOeRiowzxOpcfqFR7UKd4yW2j9EDq10ZM3:830gS2goWFRoG9NdF9Eoiw

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe
    "C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe
      "C:\Users\Admin\AppData\Local\Temp\Thaler- Bau-2503477.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4624
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5"
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5 /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff982d7dcf8,0x7ff982d7dd04,0x7ff982d7dd10
          4⤵
            PID:1080
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1928,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=1924 /prefetch:2
            4⤵
              PID:4980
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --field-trial-handle=1964,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=1996 /prefetch:3
              4⤵
                PID:1984
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --field-trial-handle=2184,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:8
                4⤵
                  PID:5748
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3040,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=3124 /prefetch:1
                  4⤵
                    PID:1256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3048,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=3128 /prefetch:1
                    4⤵
                      PID:1092
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3440,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:1
                      4⤵
                        PID:5956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3476,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=4260 /prefetch:2
                        4⤵
                          PID:5024
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3516,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=4268 /prefetch:1
                          4⤵
                            PID:6140
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3532,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:2
                            4⤵
                              PID:3120
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4388,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=4280 /prefetch:1
                              4⤵
                                PID:752
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5" --field-trial-handle=3412,i,12771114213033897198,18185416228151471889,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:8
                                4⤵
                                  PID:3832
                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                            1⤵
                              PID:1236

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\nse7726.tmp\System.dll

                              Filesize

                              11KB

                              MD5

                              ee260c45e97b62a5e42f17460d406068

                              SHA1

                              df35f6300a03c4d3d3bd69752574426296b78695

                              SHA256

                              e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

                              SHA512

                              a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Crashpad\settings.dat

                              Filesize

                              40B

                              MD5

                              3c95c9a8a61402f5439d23a28dc4f8e8

                              SHA1

                              bb7b6745ed250354d5018c89d6a45fbed3f72e95

                              SHA256

                              a04a70907293838a93dbf1cd6628ac4e25934c6f74a7628e3a765eed19865f2f

                              SHA512

                              d8bf02a92169bffec4b1ec64df5f5c8efa34a6d081b20fc932194bd460c3cd5bcf039a8198d267d6fc2c2d40395ffc7c85dbf63c1f700efb701b04c13b6ebaf1

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Cache\Cache_Data\data_0

                              Filesize

                              44KB

                              MD5

                              855fd27ff0aad5951b92baddc798c0be

                              SHA1

                              63810ba53e18f984acf7bbc818e0e695bbd386ad

                              SHA256

                              385fbf126155ea93e05db85703d37444656838845bf28a644ff38088abd90a36

                              SHA512

                              c584f7549e40a21e363bce72b40ec67eef0f1ed70845aac01e9a52caacd2a97865003a3e083a7d5fdcc83ded59f7779b970ead5e24eff96935c36cd145330814

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Cache\Cache_Data\data_1

                              Filesize

                              264KB

                              MD5

                              341904f427b88b1dbdcf53e808ad614e

                              SHA1

                              3ee61633b60c802781e7efdb6757d0d138f78f6e

                              SHA256

                              17875c9fdfaf81c5f44cc808cea728348585226ea6bcf1271d7477e5e944c583

                              SHA512

                              da2080537c9195ae54700d08d4bb2a44436c318a941cef3611f58662bf17e988df3f9305c3f371dd59fd7dd834456dcb0afa007b8a00414ddeff582ebab7fcf9

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Cache\Cache_Data\data_3

                              Filesize

                              4.0MB

                              MD5

                              19501864c2def07847c8863728707f31

                              SHA1

                              f2fa3b2b01b02fd902b1990074d7509aa135b66e

                              SHA256

                              38a7f6ebfa886a286c2310dbb60e9ff4d80fa5d3d1b71b679885113ce1f29ee4

                              SHA512

                              158c5135fd0cd388a04f34f87284384b85a27318094a26bd709865bfc9f85b8d9e6b2720d3939bb3c85ebcd97ea1d40f64b7a008c4042e5f2637bfd1c7ae984e

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Cache\Cache_Data\f_000001

                              Filesize

                              35KB

                              MD5

                              a9286dce94f7e968472bd2e8db3e4884

                              SHA1

                              d54ad792816b2091f1da8ba36eb50ca39c72cf98

                              SHA256

                              81c96f1144f34de8263a8f6d57157363416df54a242c9ab1c1e191b0812f639c

                              SHA512

                              9a07f93fbc9b028b589edd14434e18f8d2589b4ea5df500bd002a40dd659c24fc7fd7b3d36dafcb534b06e77ee756b6c3f133b1070b715b9fedb5eb327c06f96

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Cache\Cache_Data\index

                              Filesize

                              256KB

                              MD5

                              305573aee7e13bd8464ed7ffa409983c

                              SHA1

                              a5e9cb960d9cdd9ddec75637c524510f08371677

                              SHA256

                              0219b4d14b274fd03a82efab68b237b840a3dd49e3b3fe2525481fbc06993bb1

                              SHA512

                              a89667abb5a7740fbaffefa3ed4a8aea77e5e864e98d2c508a746cba7a316a296caae567f5bf1af762b04af55655561dc6f403e54197c40750cd8ecd1046b83a

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Code Cache\js\7018b8cf1c3b00c7_0

                              Filesize

                              306B

                              MD5

                              ba64d8eced0ede431a0e62626d9feae0

                              SHA1

                              c49494ab8ca3cf30c90622c3dadf491ccee04c15

                              SHA256

                              925931cd1a9e84fadd30fd38ca2c9310fff534f512faf3f10d9f3661d324d190

                              SHA512

                              712a4f2834969e675ddc1463232506f4b6a19edda1f10343651a8250ea73411192ea8d11fb23c6ba3a3bcec246490629c0168a4f65d76802b1ae4f4ef51a7969

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Code Cache\js\ba678a2fbd8c358c_0

                              Filesize

                              298B

                              MD5

                              2b08de158003f31d4b971a39ece3959f

                              SHA1

                              5b39ece924bec77d5802d540e725fc074f865afc

                              SHA256

                              34d334a47437bae6d3650448f0237a09d82315bfb6917e33b624c3b48dc457ca

                              SHA512

                              eb3650eee63d4a1ecc6ff8f8534c5e16693bbf378b3c083206b485eadc6507247cd64e451707427d698fa922a825e6b1f52d5add270baf4a8ba6e8de200182e6

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              530d1059eb66f49ab34fabd5e709cb7e

                              SHA1

                              930eec9514da6127abd903a2ff0acf47615be224

                              SHA256

                              e92cb81ac5eeda287bb127db97c78daebfbb2f661ddaca8b12bffc045ccecd67

                              SHA512

                              5fedcbddd7b6c95a0b3364193b56c09f4b779375046d2c58861d313af71d815f3e4158f7f2ce4ebf83330e8a56f36882adb95b0f56b48feb35722ae223d2cb75

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Code Cache\wasm\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              fbb8b384236362359b27cafef441cae4

                              SHA1

                              11577032490e4013e07b154b68966b94a040e8e3

                              SHA256

                              7097c28384a0b84bcda411587f0c0192086942b6a2f13b1cfdb454b1bbd6ffed

                              SHA512

                              d3e69f7b4f599f8b6edca759ebff5e06dacba87d5a2ca2e2cf16b771be8737f0c3d9b9aec87c21150972d800c862082fbc17de2a39080a2814fb79d136cf91a0

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\DawnGraphiteCache\index

                              Filesize

                              256KB

                              MD5

                              17aaf189e6d9eb33499643e22dfa1c62

                              SHA1

                              9c1c90134fa070758d2d272d57e5a0d8a350ec94

                              SHA256

                              d84dd104c5dbe960c494516edfcf56f0bdaeb75722e2065e74c79fd448948d58

                              SHA512

                              129163209a13a545619af1042fb9480ed89769c35ff9dd93fa6794512137818d2ff03eab12e1926c6d5f92b41a94c87455da19ae6c7dcb60ee611baab9a35fc0

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\DawnWebGPUCache\index

                              Filesize

                              256KB

                              MD5

                              f46f19b113fe6910686c8157c548ef9b

                              SHA1

                              603b6d3d2ad49bd928633a4db066c6d807ac36d7

                              SHA256

                              dfbd757294cc388e13faabf68cd4dcdff04a7fb12446c19ae051c1f3b8916f95

                              SHA512

                              01583e1a40450e84556830646b4ac7e5f338906685754c22cb310e721d5edd6b9bd95d2e0b3f59e9ace8539c698e07c8e7b92164c6ba0c552595d2a70e14e2e7

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Extension Rules\MANIFEST-000001

                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\GPUCache\index

                              Filesize

                              256KB

                              MD5

                              7f16bfce000757beff804823e9c69d10

                              SHA1

                              169d6ffb2be33fe28e982615167e5ac0d5d494de

                              SHA256

                              27804f341e5747df32c788068cb39ed3ba5e08886998e365fd15a19c35d50c2f

                              SHA512

                              55d430436037bcbdad9da3d7f100594fddd81a54d07f94fe8c4692964f95e8fc0e82abb743a9cf8c190d7cd75116e25c49a178001d0f91475f18a13ff064354a

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\README

                              Filesize

                              180B

                              MD5

                              883d62acd72005f3ad7a14500d482033

                              SHA1

                              e5900fe43fb18083bf6a483b926b9888f29ca018

                              SHA256

                              c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944

                              SHA512

                              97bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Shared Dictionary\cache\index

                              Filesize

                              24B

                              MD5

                              54cb446f628b2ea4a5bce5769910512e

                              SHA1

                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                              SHA256

                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                              SHA512

                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Shared Dictionary\cache\index-dir\the-real-index

                              Filesize

                              48B

                              MD5

                              85990a04ff0b7ad63e1d2249ae22a783

                              SHA1

                              c6b571ef394fc738cd309df6228b9ba6b14e90bd

                              SHA256

                              ee3a2f9f9bbd690b6cdf8a01e97bd4bc9fc459c07c95d05f069e80aca0268749

                              SHA512

                              566a6e03165ebd182c6a50e4e0cc712c869845a546b5c6763d965605176f3cbbf392ee982d3e6243bdcc25e94e30cb70445e9c144c6af5749adf1bef6c1398ca

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Default\Site Characteristics Database\000001.dbtmp

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GrShaderCache\data_0

                              Filesize

                              8KB

                              MD5

                              cf89d16bb9107c631daabf0c0ee58efb

                              SHA1

                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                              SHA256

                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                              SHA512

                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GrShaderCache\data_1

                              Filesize

                              264KB

                              MD5

                              d0d388f3865d0523e451d6ba0be34cc4

                              SHA1

                              8571c6a52aacc2747c048e3419e5657b74612995

                              SHA256

                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                              SHA512

                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GrShaderCache\data_2

                              Filesize

                              8KB

                              MD5

                              0962291d6d367570bee5454721c17e11

                              SHA1

                              59d10a893ef321a706a9255176761366115bedcb

                              SHA256

                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                              SHA512

                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GrShaderCache\data_3

                              Filesize

                              8KB

                              MD5

                              41876349cb12d6db992f1309f22df3f0

                              SHA1

                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                              SHA256

                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                              SHA512

                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GrShaderCache\index

                              Filesize

                              256KB

                              MD5

                              9243f3c2d5694b0e815ca1a350a51579

                              SHA1

                              014b96d2527f58cb80cc7e7c9a66e93cb7ac25c7

                              SHA256

                              7658eaa58d3b395466a48cd312cb56701bf9e634403a22f6196cf321403a1689

                              SHA512

                              056880dafd863a426b94f64ebc5dfcf922ccc14596342b3dcdb53687de57ea7d8411d0d5f881ba0b17b0cf32c715cf36805c99d1c80aa55dc7ca96a6033d0ff2

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\GraphiteDawnCache\index

                              Filesize

                              256KB

                              MD5

                              08e1f8cdaa6d5a462b306bfcdbacaf46

                              SHA1

                              82ee080059a09e20e868187dd7d434ee63277c90

                              SHA256

                              2d6e266c629f24c129bcfbfc2135e2ffdeab4a44553e26681bf7f4c75cc72b0c

                              SHA512

                              fed089ba48506dce25cb9e2604190b7a0ea0397f50d749f6f088530fd54c55b74b411dfe185db48ee9c9b8c19eb08369168db0178bc1cd465b493e576ba3a6d6

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Last Version

                              Filesize

                              13B

                              MD5

                              a4710a30ca124ef24daf2c2462a1da92

                              SHA1

                              96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                              SHA256

                              7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                              SHA512

                              43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                            • C:\Users\Admin\AppData\Local\Temp\sbksq2kd.1a5\Local State

                              Filesize

                              1KB

                              MD5

                              9f4c9b762a2718e20cffd1f4beaf3c6b

                              SHA1

                              cbb962eaa055ca4e5411c95f39f99bd5f612fb5d

                              SHA256

                              96f8824f887e8168dbbf085be4c6010aa1c9d66ba8a86b1df5b50972e001c8f0

                              SHA512

                              9a51c9a313de7d59438394b75a856db62c44d8689e42dc9d835a968ba2c5601bb43d49df293d32282d54239319013f29025d02223d463881bc0c7d33838b7656

                            • memory/1532-5155-0x0000014CE43F0000-0x0000014CE44D0000-memory.dmp

                              Filesize

                              896KB

                            • memory/1752-20-0x00000000051D0000-0x0000000006025000-memory.dmp

                              Filesize

                              14.3MB

                            • memory/1752-17-0x0000000077C51000-0x0000000077D71000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/1752-18-0x0000000010004000-0x0000000010005000-memory.dmp

                              Filesize

                              4KB

                            • memory/1752-16-0x00000000051D0000-0x0000000006025000-memory.dmp

                              Filesize

                              14.3MB

                            • memory/4624-82-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-52-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-40-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-38-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-84-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-80-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-70-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-44-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-36-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-34-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-32-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-31-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-2095-0x0000000032A30000-0x0000000032A5C000-memory.dmp

                              Filesize

                              176KB

                            • memory/4624-2096-0x00000000350F0000-0x000000003513C000-memory.dmp

                              Filesize

                              304KB

                            • memory/4624-2098-0x0000000035200000-0x00000000352E0000-memory.dmp

                              Filesize

                              896KB

                            • memory/4624-5123-0x0000000072EDE000-0x0000000072EDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/4624-5124-0x0000000035400000-0x0000000035466000-memory.dmp

                              Filesize

                              408KB

                            • memory/4624-5125-0x0000000072ED0000-0x0000000073680000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4624-5126-0x00000000357E0000-0x0000000035D84000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/4624-5127-0x0000000035510000-0x00000000355A2000-memory.dmp

                              Filesize

                              584KB

                            • memory/4624-5128-0x0000000036210000-0x0000000036222000-memory.dmp

                              Filesize

                              72KB

                            • memory/4624-5129-0x0000000036230000-0x0000000036280000-memory.dmp

                              Filesize

                              320KB

                            • memory/4624-46-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-48-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-50-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-42-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-56-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-58-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-60-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-62-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-66-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-72-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-74-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-76-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-78-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-86-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-88-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-90-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-68-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-54-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-64-0x0000000034E60000-0x0000000034EF1000-memory.dmp

                              Filesize

                              580KB

                            • memory/4624-29-0x0000000034E60000-0x0000000034EF8000-memory.dmp

                              Filesize

                              608KB

                            • memory/4624-30-0x0000000072ED0000-0x0000000073680000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4624-26-0x00000000016D0000-0x0000000002525000-memory.dmp

                              Filesize

                              14.3MB

                            • memory/4624-28-0x0000000000470000-0x00000000004D0000-memory.dmp

                              Filesize

                              384KB

                            • memory/4624-27-0x0000000072EDE000-0x0000000072EDF000-memory.dmp

                              Filesize

                              4KB

                            • memory/4624-25-0x00000000016D0000-0x0000000002525000-memory.dmp

                              Filesize

                              14.3MB

                            • memory/4624-23-0x0000000000470000-0x00000000016C4000-memory.dmp

                              Filesize

                              18.3MB

                            • memory/4624-24-0x0000000077C51000-0x0000000077D71000-memory.dmp

                              Filesize

                              1.1MB

                            • memory/4624-22-0x0000000077CF5000-0x0000000077CF6000-memory.dmp

                              Filesize

                              4KB

                            • memory/4624-21-0x0000000077CD8000-0x0000000077CD9000-memory.dmp

                              Filesize

                              4KB

                            • memory/4624-5311-0x0000000072ED0000-0x0000000073680000-memory.dmp

                              Filesize

                              7.7MB