Analysis

  • max time kernel
    326s
  • max time network
    334s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:58

General

  • Target

    http://gofounder.net

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 4 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 32 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://gofounder.net
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb0c6b9758,0x7ffb0c6b9768,0x7ffb0c6b9778
      2⤵
        PID:4420
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:2
        2⤵
          PID:1232
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
          2⤵
            PID:3360
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2192 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
            2⤵
              PID:3468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:1
              2⤵
                PID:4784
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3088 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:1
                2⤵
                  PID:4732
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4524 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:1
                  2⤵
                    PID:748
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                    2⤵
                      PID:4020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4828 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                      2⤵
                        PID:4592
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                        2⤵
                          PID:3716
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3996 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                          2⤵
                            PID:5104
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5456 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                            2⤵
                              PID:5024
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                              2⤵
                                PID:4712
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5512 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                                2⤵
                                  PID:4116
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:8
                                  2⤵
                                    PID:3304
                                  • C:\Users\Admin\Downloads\Click.Here.to.Install.Nitebrowser.exe
                                    "C:\Users\Admin\Downloads\Click.Here.to.Install.Nitebrowser.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2028
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3764 --field-trial-handle=1816,i,7594450416548737353,17797675411027832764,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3264
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:1760
                                  • C:\Windows\system32\taskmgr.exe
                                    "C:\Windows\system32\taskmgr.exe" /4
                                    1⤵
                                    • Checks SCSI registry key(s)
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:3592
                                  • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                    "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe"
                                    1⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4872
                                    • C:\Windows\system32\reg.exe
                                      C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v nitebrowser
                                      2⤵
                                      • Modifies registry key
                                      PID:4640
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=gpu-process --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1700 /prefetch:2
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4288
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --mojo-platform-channel-handle=1920 /prefetch:8
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Modifies system certificate store
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4844
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --node-integration --webview-tag --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2172 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1388
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1784
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2208 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:440
                                    • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                      "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --enable-plugins --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#ffffff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2556 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1564
                                    • C:\Windows\system32\reg.exe
                                      C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v nitebrowser /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe\"" /f
                                      2⤵
                                      • Adds Run key to start application
                                      • Modifies registry key
                                      PID:912
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                      2⤵
                                        PID:4128
                                        • C:\Windows\System32\reg.exe
                                          C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                          3⤵
                                            PID:2564
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                          2⤵
                                            PID:4220
                                            • C:\Windows\System32\reg.exe
                                              C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                              3⤵
                                                PID:1608
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list"
                                              2⤵
                                                PID:972
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list
                                                  3⤵
                                                  • Collects information from the system
                                                  PID:2616
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                2⤵
                                                  PID:2320
                                                  • C:\Windows\system32\chcp.com
                                                    chcp
                                                    3⤵
                                                      PID:5060
                                                  • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=gpu-process --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=3268 /prefetch:2
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4036
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                    2⤵
                                                      PID:4836
                                                      • C:\Windows\System32\reg.exe
                                                        C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                        3⤵
                                                          PID:4448
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                        2⤵
                                                          PID:4468
                                                          • C:\Windows\System32\reg.exe
                                                            C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                            3⤵
                                                              PID:4948
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list"
                                                            2⤵
                                                              PID:4684
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list
                                                                3⤵
                                                                • Collects information from the system
                                                                PID:2408
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                              2⤵
                                                                PID:1504
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp
                                                                  3⤵
                                                                    PID:1652
                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --enable-plugins --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#ffffff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:2252
                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --enable-plugins --enable-sandbox --native-window-open --preload="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar/build/view-preload.bundle.js" --context-isolation --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2788 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4884
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                                  2⤵
                                                                    PID:4816
                                                                    • C:\Windows\System32\reg.exe
                                                                      C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                                      3⤵
                                                                        PID:2972
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                                      2⤵
                                                                        PID:4004
                                                                        • C:\Windows\System32\reg.exe
                                                                          C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                                          3⤵
                                                                            PID:2000
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list"
                                                                          2⤵
                                                                            PID:3748
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list
                                                                              3⤵
                                                                              • Collects information from the system
                                                                              PID:2008
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                            2⤵
                                                                              PID:788
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp
                                                                                3⤵
                                                                                  PID:2088
                                                                              • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --enable-plugins --enable-sandbox --native-window-open --preload="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar/build/view-preload.bundle.js" --context-isolation --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4912
                                                                              • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=renderer --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --app-path="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar" --enable-plugins --enable-sandbox --native-window-open --preload="C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar/build/view-preload.bundle.js" --context-isolation --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:1
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4948
                                                                              • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1692,2681166424714583105,12788556612048015349,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --standard-schemes=nitebrowser --secure-schemes=nitebrowser --bypasscsp-schemes=nitebrowser --cors-schemes --fetch-schemes=nitebrowser --service-worker-schemes=nitebrowser --streaming-schemes --mojo-platform-channel-handle=3276 /prefetch:8
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:4728
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                                                2⤵
                                                                                  PID:3096
                                                                                  • C:\Windows\System32\reg.exe
                                                                                    C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                                                    3⤵
                                                                                      PID:3460
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                                                    2⤵
                                                                                      PID:4424
                                                                                      • C:\Windows\System32\reg.exe
                                                                                        C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                                                        3⤵
                                                                                          PID:5052
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /d /s /c "wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list"
                                                                                        2⤵
                                                                                          PID:1328
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic logicaldisk get Caption,FreeSpace,Size,VolumeSerialNumber,Description /format:list
                                                                                            3⤵
                                                                                            • Collects information from the system
                                                                                            PID:2564
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /d /s /c "chcp"
                                                                                          2⤵
                                                                                            PID:4952
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp
                                                                                              3⤵
                                                                                                PID:1776
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4416
                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                              1⤵
                                                                                                PID:3716
                                                                                              • C:\Windows\system32\mspaint.exe
                                                                                                "C:\Windows\system32\mspaint.exe" "C:\Program Files\SaveAdd.jfif" /ForceBootstrapPaint3D
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2768
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5048
                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1780
                                                                                              • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:4336
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v nitebrowser
                                                                                                  2⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:1676
                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe" --type=gpu-process --field-trial-handle=1656,11371743190256263187,16791066504088574480,131072 --enable-features=CSSColorSchemeUARendering,ImpulseScrollAnimations,ParallelDownloading,WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1664 /prefetch:2
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3460
                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                C:\Windows\system32\AUDIODG.EXE 0x524 0x520
                                                                                                1⤵
                                                                                                  PID:3980
                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                  1⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:4584
                                                                                                • C:\Windows\system32\mmc.exe
                                                                                                  "C:\Windows\system32\mmc.exe" C:\Windows\system32\gpedit.msc
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4924
                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1328
                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:17410 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4080

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                4
                                                                                                T1112

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                1
                                                                                                T1081

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                5
                                                                                                T1012

                                                                                                System Information Discovery

                                                                                                5
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                2
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\50CD3D75D026C82E2E718570BD6F44D0_D222662A57BAA60D2F5EA0D2CC7B2F1C
                                                                                                  Filesize

                                                                                                  313B

                                                                                                  MD5

                                                                                                  8b388129d4891ac41fddabdeac8d98e3

                                                                                                  SHA1

                                                                                                  5c6a5b06314b178b24ceacd488932b1dbe848bca

                                                                                                  SHA256

                                                                                                  7a0fae63608ae8807277e03501aa11e88e65adaecd883cfdbb7ccfffbcafc421

                                                                                                  SHA512

                                                                                                  37bb6ac2d03b8cea5bca7732afadee8e6f7d5dd9b6dd046f3227f8fc21d28750a3e2074a0a36226b8edd09fb7c6adf39d40d31dd59baa12d1a912a2e087499cb

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  84b1f477c90dbeb15a36b2ccac368a13

                                                                                                  SHA1

                                                                                                  98258bc6548a59dbdbf2baedc3a8ba94140c7d57

                                                                                                  SHA256

                                                                                                  00af63b52d5ab007911925c905af313aefb5f6b61e8dfd17bed35abf8b0786ef

                                                                                                  SHA512

                                                                                                  ab277579fb932eb95fb2b84ec4e8c12aecc196113e24d6cea3a7d182af20266a8997dd55ccf878c8e65332ae081635e8420da84fe13b2908087e8c46054ccc8a

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\50CD3D75D026C82E2E718570BD6F44D0_D222662A57BAA60D2F5EA0D2CC7B2F1C
                                                                                                  Filesize

                                                                                                  438B

                                                                                                  MD5

                                                                                                  56e6a37e55aa08f0de78fb50f5433706

                                                                                                  SHA1

                                                                                                  27cdaf7c54c8e541c49155242b0bef57565b566d

                                                                                                  SHA256

                                                                                                  9d3ab0aed486b549ad18270769ef1655679b816902801a7d0ba793212f7ff0d6

                                                                                                  SHA512

                                                                                                  bcd862f156587e00586427196cf2a4e62c169b8c74d894900dd7468b6cd4d568b1fb94120ac36580b6107fcc4fd5ba316a883fd8884b6bd8b190182c12f4a300

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                  Filesize

                                                                                                  434B

                                                                                                  MD5

                                                                                                  f696e6babcfa1bea7ea35aa31a9d1b8c

                                                                                                  SHA1

                                                                                                  0e955642cba44134e9d5a22b7db5d957e3c9b12c

                                                                                                  SHA256

                                                                                                  63afa071ff2057e3630fe1ee7b3fe568ef44a7fcba334c06a8cb1b8fbb131fdd

                                                                                                  SHA512

                                                                                                  809411547c5a689f761313d022b69fa1b5c7ec462753016bbeeff45b9b9e804f4c351522b923330ec381b9cbe774d10a2b1902a283f48ccc849a8abdceaec780

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  40B

                                                                                                  MD5

                                                                                                  b6b1c6f86742f7346412dd6d4940f02a

                                                                                                  SHA1

                                                                                                  5dfef7ef71df9870055998f6cfa417ef1b08fe8c

                                                                                                  SHA256

                                                                                                  b898f96a4ae7372c4c528b916868a26400ba61aac2c5fc2a3ce78e09a5c17719

                                                                                                  SHA512

                                                                                                  1aba509aa709d3199521cf9c8f40616907fedcf5a52925fa1ef0baa2beb16b88200f9831edf3ec21f7880b246838ec75f261a9508538548c6a35743288a6b8f4

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                  Filesize

                                                                                                  72B

                                                                                                  MD5

                                                                                                  45b1331f8633443a32e98d0d668584a0

                                                                                                  SHA1

                                                                                                  8324d4f219cfe93307ef9c2dbcec344eb7278bb1

                                                                                                  SHA256

                                                                                                  1b1bd3f8b6362f9a66a869c93376554e20eddbe045dcaa4145e1307d1421332d

                                                                                                  SHA512

                                                                                                  294a1bf0abf168ffe384417f13f21455ff7c2da6f2b3b391a454b8f936c274bd2e9fc28b136945fe47526a154b82c3a5c4a7d5151b1ac3a6d7d5c8db36f4341b

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                  Filesize

                                                                                                  320B

                                                                                                  MD5

                                                                                                  f1b1ee2fb9e803a414c12c273f7ad1aa

                                                                                                  SHA1

                                                                                                  33abc619f84b50e65a1ef54b5686d6164c08b97b

                                                                                                  SHA256

                                                                                                  d0e12544a867443d53dd9de84cba497e5f8bab51625b2a1bc2f2ad7662639823

                                                                                                  SHA512

                                                                                                  4b041ca67e088ac585d9b37fdf68c6e8a6d135ab56d3bbcb04623c22bef56abca8bc7eb7f6dcc0e0701893830c0d693344489c78b11204c82442e9b1ed8e13e0

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                  Filesize

                                                                                                  264KB

                                                                                                  MD5

                                                                                                  e91eb16cf4a1ad0aac9d4b471999bc71

                                                                                                  SHA1

                                                                                                  9a717c142ee787cb25e8f86b4f9d3bebce5e8b67

                                                                                                  SHA256

                                                                                                  0315731b2cb1a1a09305d59ff3301cb5834e0721ad508a4c0d5ed01a0696c6eb

                                                                                                  SHA512

                                                                                                  89635ce70552882f200e0da29948b821af0f6b0c572bd0ab70f41e5884bfa558ce2b1e4facf3bbd054f8abd66d812b43878f090223c7912e382aa358e9948a8a

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                  MD5

                                                                                                  c757c4384697243b4bb21255648ba2cc

                                                                                                  SHA1

                                                                                                  23275c2b9d2954a400bb15deb42cea6714335568

                                                                                                  SHA256

                                                                                                  1d5435683566e408cd1c3c959a0656af2b1bab7459f7273a2902bf19a889f7db

                                                                                                  SHA512

                                                                                                  f729e5438ccc2c3c5e3da5e6435b1fecc74cd884ac3f7f382f70ebbf5b2f762591cfa107ed793ff60232370b0831304e322aba99fd9bc36872a35543c159c566

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                  MD5

                                                                                                  706479462d3a0b38b38642b50f42f893

                                                                                                  SHA1

                                                                                                  b3311f6430e13ad667a16017fe63a8232c8c31bf

                                                                                                  SHA256

                                                                                                  fdda4299f21fb1f1ab65cbc6ddd249bc672af510e894bf97a6239581f557cb12

                                                                                                  SHA512

                                                                                                  781e4ca39c3440c9368538bbcf3bda6c4f0ac32667d7c2003d1b5831ed3b868b0c6fdae8428fa351358d66e548f9f0579a490b15ad5069968a54b57b01f9c623

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  273cb0a019b7736e71a271e6e4c63859

                                                                                                  SHA1

                                                                                                  6bbeb8f95d0ec9fa6dc508d6bd52bb5f49e89ab3

                                                                                                  SHA256

                                                                                                  cc639013a0cd097bcada29c094d65cbbc8c4ecf97e61ebe8b682102b7bd07492

                                                                                                  SHA512

                                                                                                  0a6fb2976a60f2b05808eccba25cb05472f1aef64fd5d72d50ceabf211dc30c935eae5ca77016e671bf59a1320da2acc8a7bcc568026192df307681f5847ab57

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                  Filesize

                                                                                                  961B

                                                                                                  MD5

                                                                                                  2ef6a3badb80785aa05236387a8aa6c2

                                                                                                  SHA1

                                                                                                  a6b8cb7ad4a6ca8ca773b46cec31882b41f79432

                                                                                                  SHA256

                                                                                                  dd59087dcda44723d20e874d0142fd06af3338dba4808a89a1b8d0c83f4e76c7

                                                                                                  SHA512

                                                                                                  08d6254ee9b12195bd4f3426ede003cbd0be08e0d67ae33b0ecde995559a9281cd06182cfb7b2385a083b9e995155cc4828f0d738b62e00b5269b98d33c699bf

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  575d09e0ba12a336f8c00af9791dba07

                                                                                                  SHA1

                                                                                                  4326e9de3c8bf68df44cb94ef16fd01519fdbdc6

                                                                                                  SHA256

                                                                                                  05771249d57f4d3c4a1cf3023fe93c74cbc42f9cdab4c8c2f2803f8a0d67ee4f

                                                                                                  SHA512

                                                                                                  270fa41738590943637ed71a53dc1dc688c98f27d0a176ef2973561713b92004dec6588d0ac92aeff96b2b1e04a9daf5de4a025494f5afda0d7b7e796ede5578

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  a7cca043fd827fbf77ac6b8b097dc72e

                                                                                                  SHA1

                                                                                                  adc74a36e3091a7172c3793a19addf1612c0b044

                                                                                                  SHA256

                                                                                                  2c3c6b7cd2102f306cc505b320a03e9a220f150d012478166d2d6598c2fe65b5

                                                                                                  SHA512

                                                                                                  b04565fd0756afccfc807c4c88f019d72d07ad87596d2665b9efd98c6f3d52b1cc5fde88de8b8423483f6ebdb4a8374700dde65e3a8c83ffbcad749182134872

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                  Filesize

                                                                                                  15KB

                                                                                                  MD5

                                                                                                  75394bb92749a10bb87d672e834261d0

                                                                                                  SHA1

                                                                                                  38a8535ddadf9f0e4154c05b43c9731965e21346

                                                                                                  SHA256

                                                                                                  7c33a794f8a5c422ea0d1baac1e54aaf2a571b42a123965ccac64895dd32d448

                                                                                                  SHA512

                                                                                                  47594ffc0a9bfde4caf181d9b8f751667128276f22ca463498afad32c323900ac03439faa6a98d63475fd41b8035dcce163b51b124f993b59e840511a90991c6

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                  Filesize

                                                                                                  173KB

                                                                                                  MD5

                                                                                                  d14680292fece4870ba34fe6c1d76989

                                                                                                  SHA1

                                                                                                  50aeda2f54486dd4628ab22962dcd6678b01904a

                                                                                                  SHA256

                                                                                                  624865cc156787c77cc0b0b419f9226d7c169928fb14f83a4bda5b4eed28924a

                                                                                                  SHA512

                                                                                                  56220dcb75f0974257806c0f3acdaaf299129e256b490e5758007950324c89511bf96add86b9c25c9b875bf21a11e355f2abaca28c37814e8de85f0e4ce35d24

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                  Filesize

                                                                                                  173KB

                                                                                                  MD5

                                                                                                  4add35adb50ba53c6e7e397860370d4d

                                                                                                  SHA1

                                                                                                  e8e34554e59773bfdb0e2c7fb8f9332a776a435d

                                                                                                  SHA256

                                                                                                  09426f85ebbc71e7f55dbfd63f599102e5393735bceaf3b865cf857bbb389a60

                                                                                                  SHA512

                                                                                                  1d26161af324a85313cf466f2bb74f2d4ce6b0ac6db4da4c616772e6d93b185a5a7c0ae604d72c56aec8b6491cc1f23cb84fd482f4921754b99b2df7cdebd9aa

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                  Filesize

                                                                                                  2B

                                                                                                  MD5

                                                                                                  99914b932bd37a50b983c5e7c90ae93b

                                                                                                  SHA1

                                                                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                  SHA256

                                                                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                  SHA512

                                                                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\D3DCompiler_47.dll
                                                                                                  Filesize

                                                                                                  4.3MB

                                                                                                  MD5

                                                                                                  7641e39b7da4077084d2afe7c31032e0

                                                                                                  SHA1

                                                                                                  2256644f69435ff2fee76deb04d918083960d1eb

                                                                                                  SHA256

                                                                                                  44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

                                                                                                  SHA512

                                                                                                  8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\chrome_100_percent.pak
                                                                                                  Filesize

                                                                                                  121KB

                                                                                                  MD5

                                                                                                  06baf0ad34e0231bd76651203dba8326

                                                                                                  SHA1

                                                                                                  a5f99ecdcc06dec9d7f9ce0a8c66e46969117391

                                                                                                  SHA256

                                                                                                  5ae14147992a92548bcad76867dd88cdfcdb69d951c8720920cce6fb135e3189

                                                                                                  SHA512

                                                                                                  aff6616e56781ebb925a0ca146245ad3b2827250b32261c0c7c0d5b10b20a343a17fc3761c95d93104163e77b2eae3f1f9cbd3cb2b377f49b42bea39bdd09b91

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\chrome_200_percent.pak
                                                                                                  Filesize

                                                                                                  181KB

                                                                                                  MD5

                                                                                                  57c27201e7cd33471da7ec205fe9973c

                                                                                                  SHA1

                                                                                                  a8e7bce09c4cbdae2797611b2be8aeb5491036f9

                                                                                                  SHA256

                                                                                                  dd8146b2ee289e4d54a4a0f1fd3b2f61b979c6a2baaba96a406d96c3f4fdb33b

                                                                                                  SHA512

                                                                                                  57258aa169bec66abf0f45a3e026bb68751fb970b74bd0cb465607fa3b2a89967e832d92d8f675f0449bb6662fcb7786d05f0597124cc8e18bb99a47245779b4

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\d3dcompiler_47.dll
                                                                                                  Filesize

                                                                                                  4.3MB

                                                                                                  MD5

                                                                                                  7641e39b7da4077084d2afe7c31032e0

                                                                                                  SHA1

                                                                                                  2256644f69435ff2fee76deb04d918083960d1eb

                                                                                                  SHA256

                                                                                                  44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

                                                                                                  SHA512

                                                                                                  8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\ffmpeg.dll
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                  MD5

                                                                                                  d7861285486f99e4cd96a404c77e4a09

                                                                                                  SHA1

                                                                                                  8bd0980849ad4137fefc33267314ab790bf0c3fe

                                                                                                  SHA256

                                                                                                  9bcd6807e8205efd378cf7354346b4424fe6a688652741be7604e68bf4ddeeed

                                                                                                  SHA512

                                                                                                  09971a922c765d9a7569a316d13adfc9d02985964dd0d1e6dcc84bef2ae87fea662abf916893a0b9ae059d6bb44a7d01e6037b2253dec85e9ab9469feb6e1c31

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\icudtl.dat
                                                                                                  Filesize

                                                                                                  10.0MB

                                                                                                  MD5

                                                                                                  ad2988770b8cb3281a28783ad833a201

                                                                                                  SHA1

                                                                                                  94b7586ee187d9b58405485f4c551b55615f11b5

                                                                                                  SHA256

                                                                                                  df876c7af43ed93eec6aea4d2d55c805009c219653cdeb368f1d048f4922b108

                                                                                                  SHA512

                                                                                                  f27e542a9c6c60fa28c5b7cc2818079341ef93aef3bbcadecad2dc11aff5b1592b19c7ebfa543ea42a3cbfec26a668641b255545fb0912056e25e852c2dedd01

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\locales\en-US.pak
                                                                                                  Filesize

                                                                                                  83KB

                                                                                                  MD5

                                                                                                  bd8f7b719110342b7cefb16ddd05ec55

                                                                                                  SHA1

                                                                                                  82a79aeaa1dd4b1464b67053ba1766a4498c13e7

                                                                                                  SHA256

                                                                                                  d1d3f892be16329c79f9a8ee8c5fa1c9fb46d17edfeb56a3d9407f9d7587a0de

                                                                                                  SHA512

                                                                                                  7cd1493e59e87c70927e66769eb200f79a57e1eb1223af4eb4064088571893d3e32cbc4b5ece568fd308992aad65684aa280dc9834f2b5d327bdee514b046e5e

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources.pak
                                                                                                  Filesize

                                                                                                  4.8MB

                                                                                                  MD5

                                                                                                  d13873f6fb051266deb3599b14535806

                                                                                                  SHA1

                                                                                                  143782c0ce5a5773ae0aae7a22377c8a6d18a5b2

                                                                                                  SHA256

                                                                                                  7b953443e3cd54a0a4775528b52fbfe5ebecbc2c71731600ed0999d227969506

                                                                                                  SHA512

                                                                                                  1ab38fcb70d1958c74da2493459532b52a04b884009509a1ac8dd39f6e9e670658a52f4d19ef57f1bc71dccfdd6ceedbc18034bbcad0b500d75a97c74aac6939

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app-update.yml
                                                                                                  Filesize

                                                                                                  103B

                                                                                                  MD5

                                                                                                  51fc0e19caf980d16d55d26a00537bf6

                                                                                                  SHA1

                                                                                                  4e410435371a8b621cd66b781841be084d7638e6

                                                                                                  SHA256

                                                                                                  87798e87d5f15e067250584490fee597a54d53ee3fa3debf02fb97ae3dfd5862

                                                                                                  SHA512

                                                                                                  de970b28953c28dd4a6f80ee28b5e797ebb8b3ec1feee0bbf5f6f2050a6593b6ae62d7c89b5a9cf8c5e07eee1714b504b0c8e629a03ff79cf15482e2ff39c93e

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\resources\app.asar
                                                                                                  Filesize

                                                                                                  114.8MB

                                                                                                  MD5

                                                                                                  0b874cf6230c4be69aed8a1a89ce0517

                                                                                                  SHA1

                                                                                                  53afe20b90056bef7a23f2ad45d0add909f02454

                                                                                                  SHA256

                                                                                                  bf2d10da889e0c6f63873b96acf16075efee378d68040cc2a1b98f3b5d12c9f6

                                                                                                  SHA512

                                                                                                  4c7814705a6a68c57a0898df328a1cc176f9842d8f708c667b5386c5b13cc638e51c0dc52f71abacc3ea46a3a99fbd89035f8fc788c6ffd7c90b0a66d25bb8d0

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\swiftshader\libEGL.dll
                                                                                                  Filesize

                                                                                                  460KB

                                                                                                  MD5

                                                                                                  4ede1c432fef654f5de1b1c66d0a41d6

                                                                                                  SHA1

                                                                                                  b0030c36fa546768ca396b6ba7397921f72803be

                                                                                                  SHA256

                                                                                                  8403ba6998a891b20467b19ebc1a9f391d3f432101d1e1d605aeda380c7c23c7

                                                                                                  SHA512

                                                                                                  6847b6f09bd1b21ba8bc6b3d9a27efbd164cdb1978c0399ae71050197984475300329f50e7b11b04390aee0fa156f1f2a490406a44233b753c15f541ecb78fed

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\swiftshader\libGLESv2.dll
                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                  MD5

                                                                                                  1c327e515727df9c3fccb54c6eac9bc8

                                                                                                  SHA1

                                                                                                  6cd6535dedb4814c05b8463200e3339146db1b0b

                                                                                                  SHA256

                                                                                                  b8225e1affc65261a24f76c8f0ac745d0b3a942b6b9ca66509766f1876cbbeb4

                                                                                                  SHA512

                                                                                                  e6bc53d73e4eff21842910cde93200920e6ea894c31b1ac16974d59f3185aa3fdf9539459ac73d1efac3607e373010005e915e4340b0436bf261491b068e8cd4

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\swiftshader\libegl.dll
                                                                                                  Filesize

                                                                                                  460KB

                                                                                                  MD5

                                                                                                  4ede1c432fef654f5de1b1c66d0a41d6

                                                                                                  SHA1

                                                                                                  b0030c36fa546768ca396b6ba7397921f72803be

                                                                                                  SHA256

                                                                                                  8403ba6998a891b20467b19ebc1a9f391d3f432101d1e1d605aeda380c7c23c7

                                                                                                  SHA512

                                                                                                  6847b6f09bd1b21ba8bc6b3d9a27efbd164cdb1978c0399ae71050197984475300329f50e7b11b04390aee0fa156f1f2a490406a44233b753c15f541ecb78fed

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\swiftshader\libglesv2.dll
                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                  MD5

                                                                                                  1c327e515727df9c3fccb54c6eac9bc8

                                                                                                  SHA1

                                                                                                  6cd6535dedb4814c05b8463200e3339146db1b0b

                                                                                                  SHA256

                                                                                                  b8225e1affc65261a24f76c8f0ac745d0b3a942b6b9ca66509766f1876cbbeb4

                                                                                                  SHA512

                                                                                                  e6bc53d73e4eff21842910cde93200920e6ea894c31b1ac16974d59f3185aa3fdf9539459ac73d1efac3607e373010005e915e4340b0436bf261491b068e8cd4

                                                                                                • C:\Users\Admin\AppData\Local\Programs\nitebrowser\v8_context_snapshot.bin
                                                                                                  Filesize

                                                                                                  168KB

                                                                                                  MD5

                                                                                                  c2208c06c8ff81bca3c092cc42b8df1b

                                                                                                  SHA1

                                                                                                  f7b9faa9ba0e72d062f68642a02cc8f3fed49910

                                                                                                  SHA256

                                                                                                  4a67de195878d290f49b503b83e415917b8bbcbd9936b07a5d33b48e9bc6e0a3

                                                                                                  SHA512

                                                                                                  6c3c370dd086a976c44d4059a315bd3bcbb50961aa34734e65a40d861cffca9090d47cec74575afe23952e394e4845bda2d8798eebe01fb54a7a6288bce238f5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\248012f6-8021-4035-956e-2f9e0904ddb9login0.sqlite
                                                                                                  Filesize

                                                                                                  46KB

                                                                                                  MD5

                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                  SHA1

                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                  SHA256

                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                  SHA512

                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\INetC.dll
                                                                                                  Filesize

                                                                                                  238KB

                                                                                                  MD5

                                                                                                  38caa11a462b16538e0a3daeb2fc0eaf

                                                                                                  SHA1

                                                                                                  c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                                                                                                  SHA256

                                                                                                  ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                                                                                                  SHA512

                                                                                                  777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\SpiderBanner.dll
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  17309e33b596ba3a5693b4d3e85cf8d7

                                                                                                  SHA1

                                                                                                  7d361836cf53df42021c7f2b148aec9458818c01

                                                                                                  SHA256

                                                                                                  996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                                                                                  SHA512

                                                                                                  1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\StdUtils.dll
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                  MD5

                                                                                                  c6a6e03f77c313b267498515488c5740

                                                                                                  SHA1

                                                                                                  3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                  SHA256

                                                                                                  b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                  SHA512

                                                                                                  9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\StdUtils.dll
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                  MD5

                                                                                                  c6a6e03f77c313b267498515488c5740

                                                                                                  SHA1

                                                                                                  3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                  SHA256

                                                                                                  b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                  SHA512

                                                                                                  9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\System.dll
                                                                                                  Filesize

                                                                                                  12KB

                                                                                                  MD5

                                                                                                  0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                  SHA1

                                                                                                  48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                  SHA256

                                                                                                  3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                  SHA512

                                                                                                  c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\WinShell.dll
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                  SHA1

                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                  SHA256

                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                  SHA512

                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\WinShell.dll
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                  SHA1

                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                  SHA256

                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                  SHA512

                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\WinShell.dll
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                  SHA1

                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                  SHA256

                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                  SHA512

                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\WinShell.dll
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                  SHA1

                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                  SHA256

                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                  SHA512

                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\WinShell.dll
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                  SHA1

                                                                                                  0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                  SHA256

                                                                                                  9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                  SHA512

                                                                                                  7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\nsProcess.dll
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  f0438a894f3a7e01a4aae8d1b5dd0289

                                                                                                  SHA1

                                                                                                  b058e3fcfb7b550041da16bf10d8837024c38bf6

                                                                                                  SHA256

                                                                                                  30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                                                                                                  SHA512

                                                                                                  f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\nsProcess.dll
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  f0438a894f3a7e01a4aae8d1b5dd0289

                                                                                                  SHA1

                                                                                                  b058e3fcfb7b550041da16bf10d8837024c38bf6

                                                                                                  SHA256

                                                                                                  30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                                                                                                  SHA512

                                                                                                  f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\nsis7z.dll
                                                                                                  Filesize

                                                                                                  424KB

                                                                                                  MD5

                                                                                                  80e44ce4895304c6a3a831310fbf8cd0

                                                                                                  SHA1

                                                                                                  36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                  SHA256

                                                                                                  b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                  SHA512

                                                                                                  c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nskA2CD.tmp\package.7z
                                                                                                  Filesize

                                                                                                  97.0MB

                                                                                                  MD5

                                                                                                  99cc54856a2f993da0560ae854fd4204

                                                                                                  SHA1

                                                                                                  05230f094e376926726997dfeb6a2f313912b391

                                                                                                  SHA256

                                                                                                  b8d404996e13ce727615fe5ee356e3cebbbce01b8180db8b46e5e693275309c6

                                                                                                  SHA512

                                                                                                  6962024b27bce31aad9d0c5e5e0e5de340144f6e6ce5295ed52bc6ed4278fd7f3e4e3c4fef09a9b1f48fc074b48472f64e21aab9d040c4805e07483e62db0129

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                  Filesize

                                                                                                  2B

                                                                                                  MD5

                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                  SHA1

                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                  SHA256

                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                  SHA512

                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Cache\data_2
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  0962291d6d367570bee5454721c17e11

                                                                                                  SHA1

                                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                                  SHA256

                                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                  SHA512

                                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Cache\data_3
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                                  SHA1

                                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                  SHA256

                                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                  SHA512

                                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Code Cache\wasm\index-dir\temp-index
                                                                                                  Filesize

                                                                                                  48B

                                                                                                  MD5

                                                                                                  e959bf71c3ab1c62e1bcf2effa54d3aa

                                                                                                  SHA1

                                                                                                  793891e2ed484ae342eaba64281ad2c4e015e652

                                                                                                  SHA256

                                                                                                  3340f33abcb881751d8ddb72b78f86aebbf7730d37d298d0eca036477f9d413c

                                                                                                  SHA512

                                                                                                  4af3c53493e5f945cfda06e9181ae9f0768d57b5e2ec6ae3867a3aa6c522c56de4013d2b403d6a823cd208189f0f8b72127fcf750119fca8baa2bd1ffb9ba0e8

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Network Persistent State
                                                                                                  Filesize

                                                                                                  59B

                                                                                                  MD5

                                                                                                  2800881c775077e1c4b6e06bf4676de4

                                                                                                  SHA1

                                                                                                  2873631068c8b3b9495638c865915be822442c8b

                                                                                                  SHA256

                                                                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                  SHA512

                                                                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Network Persistent State
                                                                                                  Filesize

                                                                                                  260B

                                                                                                  MD5

                                                                                                  6cb096144dd85ba8a952e1ab0b3ec179

                                                                                                  SHA1

                                                                                                  ad28d5360a0093dcc43e44178e0e4d6a4fb72de2

                                                                                                  SHA256

                                                                                                  e5a9d5e4b85ac026df370f2d05455f9789a8ef043077ec0072465e9dbd60c724

                                                                                                  SHA512

                                                                                                  c3725e5cbbb27459ff405c2518e779fd3dfd13c52b0c55d37bd7446a1fd2c03792209ff226b84281819506bbb62274b7470776520a1086ed78f4ddf5d881930d

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Network Persistent State
                                                                                                  Filesize

                                                                                                  192B

                                                                                                  MD5

                                                                                                  513d587f9676c6bd7f239b6f16c387cd

                                                                                                  SHA1

                                                                                                  1e02bf736075395d79e3e4ca9c589b4f77686c2a

                                                                                                  SHA256

                                                                                                  db9d6663572f86e1a6d879d4aa9bc038b9d4d3051f60beb24ef6052cb63669c6

                                                                                                  SHA512

                                                                                                  e45e9eaa5b84f26e2f0d60585ebbb086c5550f08bc3b5daaaa04dc86572c06e933a1214acafec62c7f583335a90ec77608c3cc30d7bef8f3df50d3a14e983ee0

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\Code Cache\js\index-dir\the-real-index
                                                                                                  Filesize

                                                                                                  192B

                                                                                                  MD5

                                                                                                  1fa18dcbdc1b84613192bc116f67fe06

                                                                                                  SHA1

                                                                                                  3854b8905190a55fd47dc1bfbed50582d0f62cef

                                                                                                  SHA256

                                                                                                  2942bb3c4806717948d4d1cd318b094b5979cfa8361d07d0b49a804df2bc188e

                                                                                                  SHA512

                                                                                                  1dfc61ec7ed83e77cbda1dbe363d8380e425e40c3a105836f3e744c8fc6cabff60b24ea612d36a507c1d457491a17102eaf4a795057273fa849094d686bef73b

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\GPUCache\data_0
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                                  SHA1

                                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                  SHA256

                                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                  SHA512

                                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\Local Storage\leveldb\CURRENT
                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                  SHA1

                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                  SHA256

                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                  SHA512

                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\Network Persistent State
                                                                                                  Filesize

                                                                                                  624B

                                                                                                  MD5

                                                                                                  e1f8f80a0925efe7442abc142d30dac9

                                                                                                  SHA1

                                                                                                  7be37b6f1742d770e5549aba757771f8930557ad

                                                                                                  SHA256

                                                                                                  191ebf8c1dee5fd611c52ea2ffcc40ee05f607253d33b9283d4df03394075a97

                                                                                                  SHA512

                                                                                                  7dfaa01cda40c3e718110ab6c6c3c744631be7dec58d7e23f957b631e84b43e43c77c88189e771c8bd93c6e37bdc208a8446fc27a45a8d712ade9f675215f620

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\Session Storage\MANIFEST-000001
                                                                                                  Filesize

                                                                                                  41B

                                                                                                  MD5

                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                  SHA1

                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                  SHA256

                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                  SHA512

                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\TransportSecurity
                                                                                                  Filesize

                                                                                                  875B

                                                                                                  MD5

                                                                                                  8d8172af78c51eeb2cc38cecce87552f

                                                                                                  SHA1

                                                                                                  4a7729a74cf0ce580875a6a893f7d8908f7d28b3

                                                                                                  SHA256

                                                                                                  c3d4222d7861c5054a06afce53423cf7a3af745b078b6f770ea267893a422a17

                                                                                                  SHA512

                                                                                                  4ac873e88a7d180c3c006c2ca841f637b336ed77a91d9ed74e080624d6dcaa18f44ccd3ecd9716efe35c67eeae5254fd3c226e781bc2185fcf44238394288806

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Partitions\view\TransportSecurity~RFe59db43.TMP
                                                                                                  Filesize

                                                                                                  707B

                                                                                                  MD5

                                                                                                  a7ce5e9688b87bb3a1e29b20304c4d0d

                                                                                                  SHA1

                                                                                                  a5c27297a4592a0c320fa3ee9467c292112bbbca

                                                                                                  SHA256

                                                                                                  cfde0b6aa5a519fb23b582ee1ad687bf63cb247bae927f3438d86614c11b8965

                                                                                                  SHA512

                                                                                                  bea153bf24d6cbf36ec5cda9562f0611eb8923a60229d53e04d1e9db507a9cfce4d46e15126aff9deff1296fc13e28816c6a325fb0688b72961161fbe7e4244f

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Preferences
                                                                                                  Filesize

                                                                                                  132B

                                                                                                  MD5

                                                                                                  558dab7e9911f6b24d4c4d0c3ff1c979

                                                                                                  SHA1

                                                                                                  ebcabb110700f2346c85286493db6485ea833f69

                                                                                                  SHA256

                                                                                                  c5aa06128d947c06d74a4e691ca36f052d63b14efa0ba728c722b5aa7421fa6d

                                                                                                  SHA512

                                                                                                  38d45964da7c1933901ef6d3e4a021515b76d35a4bac07b5de883aab81ebca51650210f39bd91a36391e23597ebc5fa73f5e7dc3149539d5fe3d632fc2b4982d

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\Preferences~RFe57c340.TMP
                                                                                                  Filesize

                                                                                                  86B

                                                                                                  MD5

                                                                                                  d11dedf80b85d8d9be3fec6bb292f64b

                                                                                                  SHA1

                                                                                                  aab8783454819cd66ddf7871e887abdba138aef3

                                                                                                  SHA256

                                                                                                  8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

                                                                                                  SHA512

                                                                                                  6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\TransportSecurity
                                                                                                  Filesize

                                                                                                  370B

                                                                                                  MD5

                                                                                                  87e633fc8de4d648f861ac88c93ff746

                                                                                                  SHA1

                                                                                                  6e96e56e654a131df4be13d589a09e8a1c246860

                                                                                                  SHA256

                                                                                                  c72b9b128bd07e33d44e7c8ba0060b7ac42fed9d77e73aa6ac52c52d15cdf051

                                                                                                  SHA512

                                                                                                  a3ef328babd757a3956f5b9d9884801fac0e04fef7f069d739c17b5b1916cc4a472ada72dcc6084568dd55800a5ab78adda2c2831447e5518c65a4a3dbb7de1a

                                                                                                • C:\Users\Admin\AppData\Roaming\nitebrowser\TransportSecurity~RFe59affd.TMP
                                                                                                  Filesize

                                                                                                  203B

                                                                                                  MD5

                                                                                                  8e90fbad4e7796e1bf3e8b256a1135b6

                                                                                                  SHA1

                                                                                                  ca59b26b4a87561ae153b799ed60134cbd9f9cce

                                                                                                  SHA256

                                                                                                  6944f26e70eb63e83c7b9d68d95f3a45554ffc811fd03fb1b9f62104deb39e49

                                                                                                  SHA512

                                                                                                  ac793f8460d5bf811b6f75098f04175f014c254b2e8cc218b4a4c1ce0209e6acc2dcf555a1c15b9108c5e9a98d1fdc1d1479ce2046357919c64227f76b520d21

                                                                                                • C:\Users\Admin\Downloads\Click.Here.to.Install.Nitebrowser.exe
                                                                                                  Filesize

                                                                                                  716KB

                                                                                                  MD5

                                                                                                  5260ca0142f3b472cd101e2c9ac8443a

                                                                                                  SHA1

                                                                                                  d3848487dd6a835bf3ba8c1575144498c70f49e6

                                                                                                  SHA256

                                                                                                  188b60ae8934def7052bf639fcfe265c46462de204f6a0d6fe0963c894f7243e

                                                                                                  SHA512

                                                                                                  b2254a93d0a852d1780318be51e409e820ce28a451bd7a51195ad14ee7b30a2cb0e883bec87b9aff31b906f85fc31337001ab2c9ccd6763a4f578cd91dae88e1

                                                                                                • C:\Users\Admin\Downloads\Click.Here.to.Install.Nitebrowser.exe
                                                                                                  Filesize

                                                                                                  716KB

                                                                                                  MD5

                                                                                                  5260ca0142f3b472cd101e2c9ac8443a

                                                                                                  SHA1

                                                                                                  d3848487dd6a835bf3ba8c1575144498c70f49e6

                                                                                                  SHA256

                                                                                                  188b60ae8934def7052bf639fcfe265c46462de204f6a0d6fe0963c894f7243e

                                                                                                  SHA512

                                                                                                  b2254a93d0a852d1780318be51e409e820ce28a451bd7a51195ad14ee7b30a2cb0e883bec87b9aff31b906f85fc31337001ab2c9ccd6763a4f578cd91dae88e1

                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 110656.crdownload
                                                                                                  Filesize

                                                                                                  716KB

                                                                                                  MD5

                                                                                                  5260ca0142f3b472cd101e2c9ac8443a

                                                                                                  SHA1

                                                                                                  d3848487dd6a835bf3ba8c1575144498c70f49e6

                                                                                                  SHA256

                                                                                                  188b60ae8934def7052bf639fcfe265c46462de204f6a0d6fe0963c894f7243e

                                                                                                  SHA512

                                                                                                  b2254a93d0a852d1780318be51e409e820ce28a451bd7a51195ad14ee7b30a2cb0e883bec87b9aff31b906f85fc31337001ab2c9ccd6763a4f578cd91dae88e1

                                                                                                • \??\c:\users\admin\appdata\local\programs\nitebrowser\nitebrowser.exe
                                                                                                  Filesize

                                                                                                  120.4MB

                                                                                                  MD5

                                                                                                  14d45bdb561063189a9de5458f9ae8cf

                                                                                                  SHA1

                                                                                                  f8e208816630ee1ce3410883323e8f01309d9084

                                                                                                  SHA256

                                                                                                  0abc42aa6676a703bf83566f88898f2bcb93d688b83ccf2014c4758f8072f336

                                                                                                  SHA512

                                                                                                  3cba520782a758af74e38ae33ff0e531c7f1993900bfafb0d7a4dd9056c0f03257f737057a577b69a634ea7c98ebcb3800d1902db9bc30079c2df7d2f8847991

                                                                                                • \??\pipe\crashpad_3316_FWITCAZKJAVJTPSS
                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • memory/3592-269-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-251-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-438-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-250-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-248-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-501-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-483-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-233-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-473-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-280-0x00000233BAEA0000-0x00000233BB04E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/3592-249-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-245-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-236-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-237-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-246-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3592-247-0x00000233C2480000-0x00000233C2481000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4288-726-0x000001A78CF10000-0x000001A78D265000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/4288-622-0x000001A78CF10000-0x000001A78D265000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/4288-887-0x000001A78CF10000-0x000001A78D265000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/4288-513-0x00007FFB293D0000-0x00007FFB293D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4584-973-0x000001C883710000-0x000001C883711000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4584-974-0x000001C883710000-0x000001C883711000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4584-971-0x000001C883710000-0x000001C883711000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4584-970-0x000001C883710000-0x000001C883711000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4584-969-0x000001C883710000-0x000001C883711000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4884-869-0x00007FFB2A9D0000-0x00007FFB2A9D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4884-870-0x00007FFB29BE0000-0x00007FFB29BE1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4884-903-0x00000122A0540000-0x00000122A0895000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/4912-895-0x00000203415D0000-0x0000020341925000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.3MB

                                                                                                • memory/4924-1037-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4924-1070-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4924-1067-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4924-1066-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4924-1042-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4924-1039-0x00007FFB1BFD0000-0x00007FFB1C001000-memory.dmp
                                                                                                  Filesize

                                                                                                  196KB

                                                                                                • memory/4924-1038-0x000000001E240000-0x000000001E250000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5048-770-0x000002465BE90000-0x000002465BE91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-763-0x000002465BD80000-0x000002465BD81000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-765-0x000002465BE00000-0x000002465BE01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-767-0x000002465BE00000-0x000002465BE01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-756-0x0000024653AA0000-0x0000024653AB0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5048-752-0x0000024653A60000-0x0000024653A70000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5048-768-0x000002465BE90000-0x000002465BE91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-769-0x000002465BE90000-0x000002465BE91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5048-771-0x000002465BE90000-0x000002465BE91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB