Analysis

  • max time kernel
    104s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 11:02

General

  • Target

    Urgent Request For Quote-INV837981374.exe

  • Size

    830KB

  • MD5

    7ec24d8ba9dc376595cdeeaa3e8942b2

  • SHA1

    05e5fae8e217a769706d5fc4f79a4e19b54051c7

  • SHA256

    4e8b5000922b9a1d60e53801489cdb3265aed9eef23a221738239996a70f7edf

  • SHA512

    aa70dc2ef35b2f39256aec32dd4ba3865aff80b017be85cab0269d10b42db9d36d7b584798c007ffdf34a67557a1b2ca66c9bff6ae47f82b1c8699af9dff2fce

  • SSDEEP

    12288:RSQiKaxPrhQ1f1PfAqk3s2NoL3iqOGncg6+WDFDoWbqgJ59wmUbupsHK3YUOhlp7:IQiJN4fXcCurmcb+WDlyeZABXL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quote-INV837981374.exe
    "C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quote-INV837981374.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBCijL.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBCijL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp179A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4952
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp"
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:6464
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff49e6dcf8,0x7fff49e6dd04,0x7fff49e6dd10
          4⤵
            PID:3652
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1904,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=1892 /prefetch:2
            4⤵
              PID:3544
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=1988,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2000 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1332
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=2120,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:8
              4⤵
                PID:3088
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2852,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2896 /prefetch:1
                4⤵
                  PID:6256
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2860,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2900 /prefetch:1
                  4⤵
                    PID:2540
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3272,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:1
                    4⤵
                      PID:768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3288,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:2
                      4⤵
                        PID:6060
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3304,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:1
                        4⤵
                          PID:4908
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3320,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3804 /prefetch:2
                          4⤵
                            PID:6952
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3688,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:1
                            4⤵
                              PID:6680
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=4132,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:8
                              4⤵
                                PID:5760
                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                          1⤵
                            PID:3164

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4gnmmtr3.zed.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\tmp179A.tmp

                            Filesize

                            1KB

                            MD5

                            4f821b3aaa0d89d86d8261299928c29b

                            SHA1

                            5f09b345a2bac5e99c1dcf9cbf0d712c8c823aad

                            SHA256

                            b9ef59da4c92e3a147dfee025a20a91459b5c7965bd0746f78f0c984bd47df1d

                            SHA512

                            11fe9da9dc7c4230e1c17fc6e9f470f68b57d4f618c363fa033a86cf12d0120ac67cf9f970da792d759ded692db87ab2c6f8c4a0099f101958b0133777385214

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Crashpad\settings.dat

                            Filesize

                            40B

                            MD5

                            77abb0eebb0795d7a0c9ce13dc353787

                            SHA1

                            d695f6d1a63f1155fd86adc2a903a6939230128e

                            SHA256

                            ce9effec4457cb24f20042b5c3df12025935364f3c8ecd6ee6fabcb47d6c9c78

                            SHA512

                            9f1921367287b87a400fbef48800830d35b6095271b4386d43b121ab00c46b7683387f996450532e5da6805a891183533aa742d003e0a229deb69a56eaf4915b

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Cache\Cache_Data\data_0

                            Filesize

                            44KB

                            MD5

                            6377335f74916237448b0fc654f225ec

                            SHA1

                            3abb75db7dd1d5cb9c4fe99d92b3b875e143ff2f

                            SHA256

                            4ab1c6b6933f0aade681cdd28f7a7b00782600752db50c34967e66ed5aa23c89

                            SHA512

                            0eb28456754055fc3225e5e3b5f6c129fbab69da42a6c63b71eac93028071737d834e047cc9c3a34950426c3545c336b481877669f8cbe4e5383f4e0f7bc1d63

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Cache\Cache_Data\data_1

                            Filesize

                            264KB

                            MD5

                            7638522c5131a0834897626a699ae57e

                            SHA1

                            46bd58daf62aa688ce7ac0cd7cb7bad57356ba1e

                            SHA256

                            2e2448b0f91ea5718d3b91567b8cb6a8c294ac2504ef3128b61900b7055bd499

                            SHA512

                            237ede8e848647237f8b006a43f20e5219a0560c02371f0fece50bcea03df1bd1846b946e79e80a1a070e7e94b674f59fd169faf0a65a58f453f0e209bce8478

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Cache\Cache_Data\data_3

                            Filesize

                            4.0MB

                            MD5

                            2265611c369c697200d3d8743094fd2a

                            SHA1

                            03990985882e39e53642274a13df709f0117765b

                            SHA256

                            367a303e446ae12316d7c7e8c9725505f2a47d12d3d1b08a62bf424d9091101c

                            SHA512

                            9cfe0841bd6f5aad9d12d6beb5c13ad226118f425f4368ad04d5249607f64756bd09083b64f35fab712dc65cb9cedd6c9aa4c17e722d7247dfc134fe332d2809

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Cache\Cache_Data\f_000001

                            Filesize

                            35KB

                            MD5

                            6165a4ca4caf34d3416a4630c5f8b967

                            SHA1

                            880b5f7ed8fa38a3e55f171702cc367913cbe0da

                            SHA256

                            b704b3770a2d9bebca37e7f37fbedc86927673cd9361479f1214c2e367928a75

                            SHA512

                            9eaefe6bdf26a91feaf64f310b2bff3e2e7da3abbc439640a9cdf316b22d63765b6dc4783681248f452c3883a0a747aa0e8145b2917559ba7dc4b6870dd9d45c

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Cache\Cache_Data\index

                            Filesize

                            256KB

                            MD5

                            651878cf0879d545007605bfc7b5e169

                            SHA1

                            77431d79ffddcf269b289725dbe64924b0e46143

                            SHA256

                            e22a61b8098a5abcb2ea3ecf168ca08cb192c12c11807c290b14a4ace5531241

                            SHA512

                            251033f020b66064ae498ca06a3d93d0ad199b972228ac924b8b6278b289b82e3932fcbbd13c6112f0e8b38faa113a85c925d0f3cacd45b10a16f0648f99b808

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Code Cache\js\7018b8cf1c3b00c7_0

                            Filesize

                            306B

                            MD5

                            6daebb0326480fef6de5a0ac4bde321e

                            SHA1

                            248dc401dac84c5cf096f40888be448cc6e05a83

                            SHA256

                            ff5a93437db7f41c31674332ae59508f0074aab707144ab48e2e7577788913a8

                            SHA512

                            27132baccf706d702f0504dd5d511c21ddaa6e81f3992504af08cc2a9ce6991ea6cbb192c03f7515456e02dc8b8191a31d442dc103fd54f63fbbd01b7ab7227d

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Code Cache\js\ba678a2fbd8c358c_0

                            Filesize

                            298B

                            MD5

                            a0516cd1e86b96d03cfb9b938ef6dff2

                            SHA1

                            e0fa1f5a1874eae3969d301ae98953c607fc77aa

                            SHA256

                            51e8720bd9b1c742c65f515a5937645cae771e8bc36000a673c151d8b00f8779

                            SHA512

                            f3a0a64c41bc42f2772feefd40e75af65ce31a8052f8ba39762264876020f99e61d5e0e06c615b645e3826e4a4ba63da1ee7a737a11face1875b2b82d6ee2341

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Code Cache\wasm\index-dir\the-real-index

                            Filesize

                            48B

                            MD5

                            58213135972ca42bcac92fe2a9f7f245

                            SHA1

                            7ad5fcb2f12f246a1288ef13432fc4561bdd6c3e

                            SHA256

                            1e06936fc42dfae95d96c612b0b7e402e85601aa61f5ae0b6ec6cc62adee36aa

                            SHA512

                            8865372d01c92e261d2700feaaa22503f224b61874c43919f9961de88ed9281ab673d03d16a31ed81a39629ad2ed0eb7302d7bf31c67ada9b255f5563d4a82cf

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Extension Rules\MANIFEST-000001

                            Filesize

                            41B

                            MD5

                            5af87dfd673ba2115e2fcf5cfdb727ab

                            SHA1

                            d5b5bbf396dc291274584ef71f444f420b6056f1

                            SHA256

                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                            SHA512

                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\GPUCache\index

                            Filesize

                            256KB

                            MD5

                            292f4baecc9949b115f3292b7168e8f8

                            SHA1

                            762d92fcbe683bf1f8495a94f9b460e85b9b4a67

                            SHA256

                            b7ec6638e4ec3b35d5ef7ba386d1bf780ba2e13488a1c1c93f050cf1ffd754e2

                            SHA512

                            7969259ba4ce182d983cebbc5bd40547c27c27c9fe359a6621dbd66fd746833c5e67ea912d2aa2b8a63b59a0dab96663f75db8eef9657ea5cc8f29bfe133163d

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\README

                            Filesize

                            180B

                            MD5

                            883d62acd72005f3ad7a14500d482033

                            SHA1

                            e5900fe43fb18083bf6a483b926b9888f29ca018

                            SHA256

                            c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944

                            SHA512

                            97bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Shared Dictionary\cache\index

                            Filesize

                            24B

                            MD5

                            54cb446f628b2ea4a5bce5769910512e

                            SHA1

                            c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                            SHA256

                            fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                            SHA512

                            8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Shared Dictionary\cache\index-dir\the-real-index

                            Filesize

                            48B

                            MD5

                            f9e0f40d2e113404ff57ea048ce82dbd

                            SHA1

                            3760b3721585743882fae7fd9b999e226fad6ec5

                            SHA256

                            c80fad3b75b3b434555aa25b99ebb79399cce7640d75c47fc373b2717d9474e6

                            SHA512

                            4805d274db386c4426e591158d0d77afa98fa4be707a22a71111d47703ccd1b96d4d6eea11b2c5b027246b2e74661c4f6f98a977a9fc7fedca9f1e2587e9f317

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Site Characteristics Database\CURRENT

                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GrShaderCache\data_0

                            Filesize

                            8KB

                            MD5

                            cf89d16bb9107c631daabf0c0ee58efb

                            SHA1

                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                            SHA256

                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                            SHA512

                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GrShaderCache\data_1

                            Filesize

                            264KB

                            MD5

                            d0d388f3865d0523e451d6ba0be34cc4

                            SHA1

                            8571c6a52aacc2747c048e3419e5657b74612995

                            SHA256

                            902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                            SHA512

                            376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GrShaderCache\data_2

                            Filesize

                            8KB

                            MD5

                            0962291d6d367570bee5454721c17e11

                            SHA1

                            59d10a893ef321a706a9255176761366115bedcb

                            SHA256

                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                            SHA512

                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GrShaderCache\data_3

                            Filesize

                            8KB

                            MD5

                            41876349cb12d6db992f1309f22df3f0

                            SHA1

                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                            SHA256

                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                            SHA512

                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GrShaderCache\index

                            Filesize

                            256KB

                            MD5

                            f4c875277aa5dda305a8b271783a9a7f

                            SHA1

                            4b9bc2a1292d4f8d40608517e4b900a0c38661f5

                            SHA256

                            d98c9ff5e5729c9885a1bc7a9bc4b08ac0a8af6bcc6d788fc965baad758eabe8

                            SHA512

                            5a0b1ef726885d6196e84ac22b89f84318920805548ba4748e0999ed961c4d7f203e026e177bd86d52cd9a7956d8f7ea9d923de7984ede3fff68c68f6f7cc172

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\GraphiteDawnCache\index

                            Filesize

                            256KB

                            MD5

                            e9aa7e15ab11ff0938856521ee01b5bb

                            SHA1

                            0829fa01e6597330d0fb0732ec6f03f48f42ff44

                            SHA256

                            a6e47e9d546be4d57ae67d1f6006ea7a22f9be00da076f5149d659c6a48b74b1

                            SHA512

                            5c775bd3ca7650061c2a9f42a9b7996910af2695f10d125d55b0ccf5a2eb543cc65eda7407976cb3ca2cff82813d1a48fa14c22491859cf39c7a2f0dd5d4cf01

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Last Version

                            Filesize

                            13B

                            MD5

                            a4710a30ca124ef24daf2c2462a1da92

                            SHA1

                            96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                            SHA256

                            7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                            SHA512

                            43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                          • C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Local State

                            Filesize

                            1KB

                            MD5

                            dae5990cf987ca773bd5bef3ef51df66

                            SHA1

                            e2834a36fda2160d72110393dd43a7cc77ad1817

                            SHA256

                            e1499998dff9dce7bd9ab83b8ee5ebff24a63924ad0e19eb59627348b0dd2b73

                            SHA512

                            ae6443ea0c04dfa40c5b3e5c70ae746cd24f2ac4da4631269145604499d200e3013978682ce4468ba9f1fa78bd90332a39e18e1f937dad126d3ac55dbf7ead40

                          • memory/1332-5281-0x0000022987270000-0x0000022987350000-memory.dmp

                            Filesize

                            896KB

                          • memory/4456-18-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-485-0x0000000005D90000-0x0000000005DF6000-memory.dmp

                            Filesize

                            408KB

                          • memory/4456-484-0x0000000005D20000-0x0000000005D86000-memory.dmp

                            Filesize

                            408KB

                          • memory/4456-483-0x0000000005C80000-0x0000000005CA2000-memory.dmp

                            Filesize

                            136KB

                          • memory/4456-701-0x00000000064E0000-0x000000000652C000-memory.dmp

                            Filesize

                            304KB

                          • memory/4456-700-0x0000000006410000-0x000000000642E000-memory.dmp

                            Filesize

                            120KB

                          • memory/4456-495-0x0000000005F00000-0x0000000006254000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/4456-21-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-15-0x0000000004E30000-0x0000000004E66000-memory.dmp

                            Filesize

                            216KB

                          • memory/4456-19-0x0000000005520000-0x0000000005B48000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/4456-2108-0x00000000069D0000-0x0000000006A02000-memory.dmp

                            Filesize

                            200KB

                          • memory/4456-16-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-5159-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-5156-0x0000000007A70000-0x0000000007A78000-memory.dmp

                            Filesize

                            32KB

                          • memory/4456-5155-0x0000000007A80000-0x0000000007A9A000-memory.dmp

                            Filesize

                            104KB

                          • memory/4456-5154-0x0000000007990000-0x00000000079A4000-memory.dmp

                            Filesize

                            80KB

                          • memory/4456-5153-0x0000000007980000-0x000000000798E000-memory.dmp

                            Filesize

                            56KB

                          • memory/4456-5152-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-4695-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4456-3398-0x0000000007930000-0x0000000007941000-memory.dmp

                            Filesize

                            68KB

                          • memory/4456-2326-0x00000000079B0000-0x0000000007A46000-memory.dmp

                            Filesize

                            600KB

                          • memory/4456-2123-0x00000000077A0000-0x00000000077AA000-memory.dmp

                            Filesize

                            40KB

                          • memory/4456-2122-0x0000000007730000-0x000000000774A000-memory.dmp

                            Filesize

                            104KB

                          • memory/4456-2121-0x0000000007D70000-0x00000000083EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4456-2120-0x0000000007600000-0x00000000076A3000-memory.dmp

                            Filesize

                            652KB

                          • memory/4456-2119-0x0000000006A40000-0x0000000006A5E000-memory.dmp

                            Filesize

                            120KB

                          • memory/4456-2109-0x0000000071CD0000-0x0000000071D1C000-memory.dmp

                            Filesize

                            304KB

                          • memory/4952-72-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-52-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-31-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-29-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-27-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-26-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-25-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4952-36-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-38-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-40-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-42-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-45-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-2124-0x00000000051C0000-0x00000000052A0000-memory.dmp

                            Filesize

                            896KB

                          • memory/4952-46-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-48-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-50-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-54-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-56-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-58-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-2107-0x0000000004E70000-0x0000000004EBC000-memory.dmp

                            Filesize

                            304KB

                          • memory/4952-2106-0x0000000004BA0000-0x0000000004BCC000-memory.dmp

                            Filesize

                            176KB

                          • memory/4952-60-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-5160-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/4952-5161-0x0000000005E10000-0x0000000005E22000-memory.dmp

                            Filesize

                            72KB

                          • memory/4952-5162-0x0000000006580000-0x00000000065D0000-memory.dmp

                            Filesize

                            320KB

                          • memory/4952-62-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-64-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-66-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-68-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-70-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-74-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-76-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-79-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-80-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-84-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-86-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-88-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-82-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-23-0x0000000004D00000-0x0000000004D98000-memory.dmp

                            Filesize

                            608KB

                          • memory/4952-33-0x0000000004D00000-0x0000000004D92000-memory.dmp

                            Filesize

                            584KB

                          • memory/4952-22-0x0000000000400000-0x0000000000460000-memory.dmp

                            Filesize

                            384KB

                          • memory/4952-5353-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/5632-0-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

                            Filesize

                            4KB

                          • memory/5632-35-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/5632-10-0x0000000006000000-0x00000000060A6000-memory.dmp

                            Filesize

                            664KB

                          • memory/5632-9-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/5632-8-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

                            Filesize

                            4KB

                          • memory/5632-7-0x0000000005070000-0x0000000005088000-memory.dmp

                            Filesize

                            96KB

                          • memory/5632-6-0x0000000004EA0000-0x0000000004F3C000-memory.dmp

                            Filesize

                            624KB

                          • memory/5632-4-0x0000000004D70000-0x0000000004D7A000-memory.dmp

                            Filesize

                            40KB

                          • memory/5632-5-0x0000000074D60000-0x0000000075510000-memory.dmp

                            Filesize

                            7.7MB

                          • memory/5632-3-0x0000000004BC0000-0x0000000004C52000-memory.dmp

                            Filesize

                            584KB

                          • memory/5632-2-0x0000000005170000-0x0000000005714000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/5632-1-0x0000000000100000-0x00000000001D4000-memory.dmp

                            Filesize

                            848KB