Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 08:33

General

  • Target

    droidkit-en-setup.exe

  • Size

    19.5MB

  • MD5

    10b9713adf037d033d31f84d89d32c3d

  • SHA1

    1396c8735135bfd8e96738fa48a3f88e8c45d3c7

  • SHA256

    ae2001d5b60a2f0bd8e72c0106363950cd9f68e9ce42b9a40b0af26814908809

  • SHA512

    9e7fbd6bbc2439b2eda5c5b5ccef8d639f9e9a772e34c05e0f949c28a4cf54eed98aa2fa6d4828fb250a8edd72fbc3ddf4a8f44b2119aa607983d91a1b26e178

  • SSDEEP

    393216:YqrsNeQztKB1QH9MCPIpB6LhMtGiUIsBws6XYbTkrXDTNiDRUGJwPAEWXD:YUibzQoH9MSIMgDYUX3NiDRUGJ2YT

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6016
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
          PID:3832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5824
        • C:\Windows\SysWOW64\curl.exe
          curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
          3⤵
            PID:1824
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:816
          • C:\Windows\SysWOW64\curl.exe
            curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
            3⤵
              PID:4024
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4636
            • C:\Windows\SysWOW64\curl.exe
              curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
              3⤵
                PID:2848
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3120
              • C:\Windows\SysWOW64\curl.exe
                curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"F8065D23\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
                3⤵
                  PID:5824
              • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
                "C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1216
                • C:\Program Files (x86)\iMobie\DroidKit\aapt.exe
                  "C:\Program Files (x86)\iMobie\DroidKit\aapt.exe" dump badging imobieservice.apk
                  3⤵
                  • Executes dropped EXE
                  PID:4428
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.imobie.com/droidkit/thankyou/install-complete.htm
                2⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3660
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff6f0446f8,0x7fff6f044708,0x7fff6f044718
                  3⤵
                    PID:1892
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                    3⤵
                      PID:1408
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1160
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
                      3⤵
                        PID:1964
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                        3⤵
                          PID:5056
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                          3⤵
                            PID:5160
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 /prefetch:8
                            3⤵
                              PID:4616
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 /prefetch:8
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5048
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                              3⤵
                                PID:5996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:1
                                3⤵
                                  PID:2684
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                  3⤵
                                    PID:4656
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,14792053221173408155,11035797945571319817,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                    3⤵
                                      PID:2440
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3128
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:5764

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Defense Evasion

                                    Subvert Trust Controls

                                    1
                                    T1553

                                    Install Root Certificate

                                    1
                                    T1553.004

                                    Modify Registry

                                    1
                                    T1112

                                    Discovery

                                    Query Registry

                                    4
                                    T1012

                                    System Information Discovery

                                    4
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\iMobie\DroidKit\CommonServiceLocator.dll
                                      Filesize

                                      10KB

                                      MD5

                                      592a7202a6b5315ea7ce919a141431ab

                                      SHA1

                                      f49e0ff53fd1f084745b91f127640ce7d596a572

                                      SHA256

                                      102ec956fc5e3275fdd738bbcbe23dbf7215da8fbb1d7c184190317f583c3507

                                      SHA512

                                      938d48ec4bb96a71c1790bbeaaf673f51e7baebfe6342b6bf2958535bd3da57f12012e9846c17d87b49295964c60c061e50a55681efbeb841a561b510a5d4ac1

                                    • C:\Program Files (x86)\iMobie\DroidKit\Core.Http.dll
                                      Filesize

                                      76KB

                                      MD5

                                      e8b850077bddfe93d36316c346f8259e

                                      SHA1

                                      f5d580d41da59a937ac0888c91347ef12f3c83a9

                                      SHA256

                                      b23b63627685d3bf82229ea57f26cffdd77e2fcd398dacbfc6f327918dd54bd5

                                      SHA512

                                      65394c4ecb3821d953a3e00421ba950d85e8040ef8bfa2753cf9e0d7eb6b0a56fd2bdacb3ea24ed0ad4ac5dae3a384c71b47da7af52b6958c87419a310a59c18

                                    • C:\Program Files (x86)\iMobie\DroidKit\Core.Partition.dll
                                      Filesize

                                      64KB

                                      MD5

                                      78dbb70f4e7319e30bcf49e652612c32

                                      SHA1

                                      4a0cfe7bce7ef11d93c44ff7c39f20d6449a5c25

                                      SHA256

                                      edf442440ebe4e502c2ed3cefa52e553d38d68045f921c98600fbd964bd41df9

                                      SHA512

                                      12f76f8ea7754431af1904fa3d009afb498c84ff6a13c4111f50195099a17ddcb3ff7d22f19d59b1478a1337ddfdd12bff7065ff26ce28d2bdab2a3f833bf735

                                    • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.GA4.dll
                                      Filesize

                                      360KB

                                      MD5

                                      716134b10d22cc35644e32d7b122ba6b

                                      SHA1

                                      f505be1c58b7121b205f45120e9a2dfc4996ece6

                                      SHA256

                                      bde232cef06ad28e507fabe5ba43d6cb47673925092a1a9c12db10db68f7c4d5

                                      SHA512

                                      d08f9a134ed2e1183543ca430be6851c2b6162f1c5b74174713535587d5e0741cc0f141767c550cbd142769ea58989475d87420e6034fde37c66b4ce734652f0

                                    • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.dll
                                      Filesize

                                      43KB

                                      MD5

                                      2cbb5aff6b89858b06c4c14a736437a6

                                      SHA1

                                      61df5e1ec9efab1c9c934b418c2f9be1f24a9857

                                      SHA256

                                      008079ce2b9886bd957d6c75d91f18c0469a485dcabc6f55cdb61282e52d199f

                                      SHA512

                                      72a9acf64ca7f4e35bc7c094a53a017ba01d997e739af902ceac03b85494302b08eebf2cb1f75eef77c06d74c6ef6048b2a7e3286e22cd7da7d3e874d31a7920

                                    • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.Enum.dll
                                      Filesize

                                      33KB

                                      MD5

                                      61c9874ecbe7e6ed0984dc8c78063b20

                                      SHA1

                                      98a2827d7e5fc5c76d2b37f864b6874e0ec07621

                                      SHA256

                                      87bae3cd1020b3cc4708e1606f6f56cdb85e054ce17c453fcbd2d619a4e01bf4

                                      SHA512

                                      26488942f1a9b98708286bb5d593f274ec0d76d2e8170b6f2f479114118af0826bde3d7d7f46a1495b151575bc40e2354b8c0173959b34434b62bf079cb764ed

                                    • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
                                      Filesize

                                      374KB

                                      MD5

                                      6b57b00050f1ae2d6942b322f0cc1f24

                                      SHA1

                                      7253432f8cc71e9281a2054addd8fe9d71fdc9b3

                                      SHA256

                                      15b9e883ba94d955725289d00acc596b34c916159b496e38d2364069c6f119ec

                                      SHA512

                                      a9fa0829b5fb7b7965a35a0dfa87b650128d492f3d681e9639d119d7a273d227165aa6473a1621d1c2bf68f0b23d3e76369b8bf9c3ba4080c961c20d6521f885

                                    • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe.config
                                      Filesize

                                      1KB

                                      MD5

                                      37c8496f8bb31c32b20a12465731e134

                                      SHA1

                                      2f9f4e6b75bcc6bb8cae2505150acd2e61244adf

                                      SHA256

                                      3bbfeb77ee305c4ee95362d2caca743af8e34ac1cb752487c1c2a14edf3dce51

                                      SHA512

                                      458150c1937d0fc4d3f3ba7d9fe2ddc2a446f370c568018b1a02ee477bbd4843883518a4b9def4c3f2d566a5636bf304c9c657bb960870c5cb35ed955d8f20d4

                                    • C:\Program Files (x86)\iMobie\DroidKit\Google.Protobuf.dll
                                      Filesize

                                      381KB

                                      MD5

                                      396025f29419bc60d9ddee437467aa67

                                      SHA1

                                      cf96e114fca9da5a2dcb405dae42dbc03714097d

                                      SHA256

                                      3e9a846a06138186f162450b1f407cfe0da3a6474de82104ccaab34c10e3c0fb

                                      SHA512

                                      6a17e0f1159c8b6148da738b7f6631799cfd5d5025ebf5414d55a1b26cc2169f81a29b1e3ecb64a54439c7bd26090a6b443a562c6b4e7ccd48595c6b631d14cf

                                    • C:\Program Files (x86)\iMobie\DroidKit\Help.ico
                                      Filesize

                                      187KB

                                      MD5

                                      9ca6d8dcdc3a93521270fcb52c33e491

                                      SHA1

                                      42da181d0f73676197f50f3a2203708dd2543c0c

                                      SHA256

                                      7056eda1128f8a3a0c7217885972359cee99b6a62a62d4bd7bad79b04d7db227

                                      SHA512

                                      d28bce4de41036f25493ea28c64e840f8b62325eee6dbad03a4bb32439396aef16cf73eaaa95e975b82786c2aeac4eba86c13a6d703e616ef3ec82f41e463e28

                                    • C:\Program Files (x86)\iMobie\DroidKit\Language.Default.dll
                                      Filesize

                                      195KB

                                      MD5

                                      8ad392268a27d055700e7f672fe1e928

                                      SHA1

                                      19bcaa4685842883eed1cb0488a41da182ba3af8

                                      SHA256

                                      6120cc40b8518e51f1dd2d255961538d6fdf230a55ea7e651e705823be019179

                                      SHA512

                                      01448e2ca748076ebb29bf2298ef25bfeaa38cef8897745e63f23aa9df1ef7f4623036cd0c599fb4c04407db4180e96b7e20113e4d3e4db4336f59d4bf98f8f5

                                    • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.AR.dll
                                      Filesize

                                      292KB

                                      MD5

                                      574ddd497a12b7c31445093f8b44be27

                                      SHA1

                                      8246c0b9842973a4c9b569b7f685f19867925138

                                      SHA256

                                      639de5c8ebb1faf2e55bdf358df4dbe0f4555d795e6f4ab6755ae136126b554e

                                      SHA512

                                      4d514a3e0c660587d792b72a732105ec3fec66f47ad0a406319c51420d2c620f68dacf045f15ff0200dd423dad02e2d010ad5e5311113c275f52ff5c3dbaa59d

                                    • C:\Program Files (x86)\iMobie\DroidKit\Module.Base.dll
                                      Filesize

                                      856KB

                                      MD5

                                      bfbbc62beee67292fa9c777fdd8931eb

                                      SHA1

                                      9504905a0d80ef0c499d4ee9dac658595927330d

                                      SHA256

                                      8ceec6e269eff338d385acd7e7b8b5cf1f58cc4fe9af87739561b580870872a3

                                      SHA512

                                      53fbf97e3e1812296c10ef66e140be932392411c9b0fc84128a330c0b3fb77901cbe55227427f7a6731e92094418798dcc2feb79ef0afdebe6ca064ec3e20f5b

                                    • C:\Program Files (x86)\iMobie\DroidKit\Prism.Unity.Wpf.dll
                                      Filesize

                                      29KB

                                      MD5

                                      cce587b8ff219b482e304e8d1105335d

                                      SHA1

                                      349e075ed476d9ebef6f939848a04221ab740151

                                      SHA256

                                      5429cd9cca2e972c2d0607767967b7e78db3dc4c74c874c96be66bf11c2c95cc

                                      SHA512

                                      fe3286efe04d229484f9a56b591409884c0cc58413bd54d0d10d245efee88f6060d0dd2d326ef02176c90a9c5f1e7245415515cdee43c8681c1555bdaeb7e312

                                    • C:\Program Files (x86)\iMobie\DroidKit\Prism.Wpf.dll
                                      Filesize

                                      143KB

                                      MD5

                                      f9fcc9bf77158750f4dc5f3ae063378f

                                      SHA1

                                      63b6c36c7d30e02abf873049e41a505f671e6c4a

                                      SHA256

                                      39849a5ad96c2f524c653e423a466aac1412d462f18a7c5264956b23c7f57d01

                                      SHA512

                                      8a5acf576ad98804ff258f2833d5f4bdbfeb8b181469d4ad37e5306fa116caba57c7de979bec37967ee78498268c8359e0a15aa813b07f3194dcfbd52cdba525

                                    • C:\Program Files (x86)\iMobie\DroidKit\Prism.dll
                                      Filesize

                                      74KB

                                      MD5

                                      3512d7bd528fa43472d63e413791784a

                                      SHA1

                                      103456791eaa487742bd71e1d4892d20dc46bbd1

                                      SHA256

                                      8c635d69f8b1e9bea6940d0f1fdf5a6604be8532018d9712cde0df1389d23a8c

                                      SHA512

                                      f923409e03419ccaeecf40d782dac50c016d06726b658b73e641182d0467c4cec478d75a3231107e6aa731c18693e344ba48869086a7a15da8852c9e3faf8b91

                                    • C:\Program Files (x86)\iMobie\DroidKit\ResourcesBridge.dll
                                      Filesize

                                      109KB

                                      MD5

                                      e01458c0341ce2e620de53d7ecae642e

                                      SHA1

                                      8c3874c5c5e0f1a7e1df1fd6a620e9811ecf570a

                                      SHA256

                                      991ad3eeb4cb4cfd37a53d621d8a40c2180c85958465b2726265a1c31bcedb20

                                      SHA512

                                      894bb3a91abb7b67121ae6922037a993577df08700ea5177342eef7bcb49d63ef598fa750a00095e4c8f05c3f881a4cd0e7bfd4a4586db96a59b4a9a7d994cff

                                    • C:\Program Files (x86)\iMobie\DroidKit\System.Windows.Interactivity.dll
                                      Filesize

                                      54KB

                                      MD5

                                      580244bc805220253a87196913eb3e5e

                                      SHA1

                                      ce6c4c18cf638f980905b9cb6710ee1fa73bb397

                                      SHA256

                                      93fbc59e4880afc9f136c3ac0976ada7f3faa7cacedce5c824b337cbca9d2ebf

                                      SHA512

                                      2666b594f13ce9df2352d10a3d8836bf447eaf6a08da528b027436bb4affaad9cd5466b4337a3eaf7b41d3021016b53c5448c7a52c037708cae9501db89a73f0

                                    • C:\Program Files (x86)\iMobie\DroidKit\Theme.Default.dll
                                      Filesize

                                      36.1MB

                                      MD5

                                      f1740c63effee7bf9d766cdfc48a20d2

                                      SHA1

                                      a8316f298d969e9c5d61c1e36999eac6d083a150

                                      SHA256

                                      86bff28d1fc5f4e5c330af898ea34a7f04a5174c76d9a5616fe6e91aede0736b

                                      SHA512

                                      0268e561095cf7c9881e0b8b1370d91d268f8f0a26bbb3d26a4667bd44bfa2c3bda41affd8aeeec38a703ad9640e47e92cc6f01cce59e36783fd714c2ade94f2

                                    • C:\Program Files (x86)\iMobie\DroidKit\UI.Controls.dll
                                      Filesize

                                      194KB

                                      MD5

                                      a4c0fce60d8d421079855367311fef7b

                                      SHA1

                                      ee1ebfed48a04fb91fee4b8cf166c0b4f85218b5

                                      SHA256

                                      282c368cad9a2a6f4da0065ac2ee8e6965d79174bf8a9656938baa5be157f760

                                      SHA512

                                      15a0ee90cb8a7ed94fa048b66d9c4945fd6d67ae20576041abaef55d34341eecf1da0c15faa86ffdb844108c757950602fe015651f1f3be5be9ef5e00e1598d5

                                    • C:\Program Files (x86)\iMobie\DroidKit\Unity.Abstractions.dll
                                      Filesize

                                      63KB

                                      MD5

                                      3ebdf5ca35b087d4f3e430487109e55a

                                      SHA1

                                      6e784ed96c20a0ca94b87cdd4d766f83ff05fd5a

                                      SHA256

                                      1086b8381919c2325c3f868862f4d4ad98e1729eb4e5224f14f8a88789f8a092

                                      SHA512

                                      c0e961166b50792c44553f6fb75cbabbb095e7f92a925ea27bb1360b148750c366f865e32cb5ac3fa90aac2b7a6bfea32be15231fea1e397a1dc34beb4d8ff97

                                    • C:\Program Files (x86)\iMobie\DroidKit\Utilities.UI.dll
                                      Filesize

                                      76KB

                                      MD5

                                      e8f53cacc10bc0731fa5dde221e3c8df

                                      SHA1

                                      7c9a1dfc60144dba2452166dadbf81d72f5588fc

                                      SHA256

                                      6544afbae436d116d26f766ccf024d0160fbcf689859294aae3d133de2b8a07f

                                      SHA512

                                      2be6c069060c013ef679d9b22fe1b87ff1d136be9ab421c2ab26100725b43a1e42694f742a11e3fc8c5759242d4cf5662c572a5c2817a9e694b0b92898439a33

                                    • C:\Program Files (x86)\iMobie\DroidKit\Utilities.dll
                                      Filesize

                                      4.7MB

                                      MD5

                                      15da831e042c6691bb461fb3476d655e

                                      SHA1

                                      15b5788d3fe43840e0cdbb9fa7f8aa7bfef4f80e

                                      SHA256

                                      909f5924f39c9c018aa8b972bc0b86262c0f959f76d9be4a86a6340dde7585b9

                                      SHA512

                                      660a7a0df431ffa08141a510947ebc9e882aaa7ace4c07e6374629d071e03d6d321dbb56ba82e7ea30a9ac43414361cd2c239b8047e5ade4f5bb56b1599e42ae

                                    • C:\Program Files (x86)\iMobie\DroidKit\droidkit.7z
                                      Filesize

                                      265.5MB

                                      MD5

                                      27f38d3e93f98979c3eb8b4895b0ab35

                                      SHA1

                                      6581da16df21305541a8b7aae90e0d3afffd5c28

                                      SHA256

                                      2359676ab46f6139090e9c5b96f2a6b98d2d758708007bcddb2eb4c5f3396f22

                                      SHA512

                                      cdbef49b4d85b4036ae24eaba02655b59e1df03beda8085b22f47661694c9112810fe9109fb4ed3bb919f7b848c24a78dae94175c22444dc17652af90eb6eb6d

                                    • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ADDITIONAL_LICENSE_INFO
                                      Filesize

                                      49B

                                      MD5

                                      19c9d1d2aad61ce9cb8fb7f20ef1ca98

                                      SHA1

                                      2db86ab706d9b73feeb51a904be03b63bee92baf

                                      SHA256

                                      ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9

                                      SHA512

                                      7ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b

                                    • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ASSEMBLY_EXCEPTION
                                      Filesize

                                      44B

                                      MD5

                                      7caf4cdbb99569deb047c20f1aad47c4

                                      SHA1

                                      24e7497426d27fe3c17774242883ccbed8f54b4d

                                      SHA256

                                      b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a

                                      SHA512

                                      a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619

                                    • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\LICENSE
                                      Filesize

                                      33B

                                      MD5

                                      16989bab922811e28b64ac30449a5d05

                                      SHA1

                                      51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                                      SHA256

                                      86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                                      SHA512

                                      86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                                    • C:\Program Files (x86)\iMobie\DroidKit\libusbK.dll
                                      Filesize

                                      166KB

                                      MD5

                                      3935ec3158d0e488da1929b77edd1633

                                      SHA1

                                      bd6d94704b29b6cef3927796bfe22a2d09ee4fe7

                                      SHA256

                                      87cbd1f3bf5ab72089a879df110263784602a574c0ae83f428df57ae2f8115db

                                      SHA512

                                      5173891b1dfad2298910236a786c7b9bbcfce641491a25f933022088c81465fb93fd2385d270e9a0632f674355538da464d1edacf511140d6f31d91d1afe64fc

                                    • C:\Program Files (x86)\iMobie\DroidKit\log4net.dll
                                      Filesize

                                      264KB

                                      MD5

                                      27fe8d18682fd9901e589e65ef429b23

                                      SHA1

                                      6426e96243911beab547f2bc98a252a26692f11f

                                      SHA256

                                      896ab9cac41e3977792ba2034ea8730610c2779fa51bab6bed426094ea8d3ecd

                                      SHA512

                                      9d6bc8c77c72cbad15e808281818c2768f1b44aa6ea1d54a979c91218b8fbf2a02fee49fa97db6cfa6087ddc363d6cdd6407e4494934b4568c514437030a2615

                                    • C:\Program Files (x86)\iMobie\DroidKit\uninstall.ini
                                      Filesize

                                      52B

                                      MD5

                                      e978a46d7e23c139e4df7b526f86745f

                                      SHA1

                                      f280d921ff3bbf5e171b0f6aa9e48e9914e32dd6

                                      SHA256

                                      435288e587018aa375e8a4bf3f35cd8dfffd559053f5ca6a0e487a61ff23e5db

                                      SHA512

                                      7b7150f3b2385d7a7264839d626e9b7c7026868d57f9f5df7d42ddb01688a7bf3008937ef2aa06c3f49089cb4cfbbfb8b6d9661fbc6a4f8e555305552759a75f

                                    • C:\Program Files (x86)\iMobie\DroidKit\x86\libusb0.dll
                                      Filesize

                                      45KB

                                      MD5

                                      8574627d4a5415c36176bf4ab9058183

                                      SHA1

                                      a50ab8e8983ce2afa54cb23e4629c83889cd0c56

                                      SHA256

                                      3b8c37db1af7f30a2baff39b587ecf7edd30027ee3e91d5e596e39dd0f0e3908

                                      SHA512

                                      ea27c071f047d200f45c5c82943e39df05bf5755aa72c44983ed367fc1d2ba30781cd24a0ff4e4da6224106d9f639f0872848d0fa7058f088467d1b4b5205954

                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iMobie\DroidKit\DroidKit Online Help.url
                                      Filesize

                                      213B

                                      MD5

                                      cc99a9c0b700052a7902f697b58ed058

                                      SHA1

                                      30cb88fe7f8171e82c824df40b0b9afa379abfac

                                      SHA256

                                      3f6dcf365afec198abe4c2358bf937bc2ea9ff558d3cfa8a1bce75969d208667

                                      SHA512

                                      059bdd6164ac6f5af32a8419853e7d6ab6bf757a7ff3093849b9be55b2d6e9e9866722aa5d213097f2f47481fcbb4a2407c29ae936cfa16dc64b617ea5c99029

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                      Filesize

                                      717B

                                      MD5

                                      822467b728b7a66b081c91795373789a

                                      SHA1

                                      d8f2f02e1eef62485a9feffd59ce837511749865

                                      SHA256

                                      af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                      SHA512

                                      bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1495DD322A24490E2BF2FAABAE1C61
                                      Filesize

                                      299B

                                      MD5

                                      5ae8478af8dd6eec7ad4edf162dd3df1

                                      SHA1

                                      55670b9fd39da59a9d7d0bb0aecb52324cbacc5a

                                      SHA256

                                      fe42ac92eae3b2850370b73c3691ccf394c23ab6133de39f1697a6ebac4bedca

                                      SHA512

                                      a5ed33ecec5eecf5437c14eba7c65c84b6f8b08a42df7f18c8123ee37f6743b0cf8116f4359efa82338b244b28938a6e0c8895fcd7f7563bf5777b7d8ee86296

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                      Filesize

                                      1KB

                                      MD5

                                      5a54bc04171c65339c3ca462971d6aef

                                      SHA1

                                      73ee48519b661cc106c8704abc56153323d245cd

                                      SHA256

                                      62a390dba0cb57c999a217d4768423330f855a444e37680ab6a0a2edaa6311d3

                                      SHA512

                                      dc3ead0e6be523fc36035d97f2c39d59a362d3979506b0c5f4190a09f0b83f62cfdaa574a1fbe85fba0397ce6ef40626ee5f0ebd38e67e25ca8d1b116002903f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_287645BCBA32F35B745B436FF45A6C8B
                                      Filesize

                                      472B

                                      MD5

                                      d02e489d2de50b3570d470fc3cf7afb3

                                      SHA1

                                      6c5e0b0ee7742293d22f14df901b354c535f1af1

                                      SHA256

                                      e5127c62b8e07acc9a41443aae7479776a7f3ecf9697f2ae1a283b08a2bc3e79

                                      SHA512

                                      13ed48442b3f85537efdd5ad9daceddcd6326e0cff6519746dc0cd836db3686512314663f9487ced1041c8a9784a1b5c23784acf82a073a4c0d5ff944eff2c39

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                      Filesize

                                      724B

                                      MD5

                                      ac89a852c2aaa3d389b2d2dd312ad367

                                      SHA1

                                      8f421dd6493c61dbda6b839e2debb7b50a20c930

                                      SHA256

                                      0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                      SHA512

                                      c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                      Filesize

                                      192B

                                      MD5

                                      915780aff308dc635dcf4eb9dcfcc351

                                      SHA1

                                      524b6f0568e19441397e105d95c8e1e0ba053513

                                      SHA256

                                      e8fb1f809e887d1560cc96e698c888019fccda65e6a8107b0ca8cbab72fcec73

                                      SHA512

                                      e2f4eee2a3e360c4b1d30f442e22f814ba9fdfd977b93e026fc698ba8a65e0fdcda48ae2d25f54c6606ae8536b452e8bc907d1cc4a88291d315aade2eff119a8

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
                                      Filesize

                                      192B

                                      MD5

                                      3e704314cb00104bfdd9ac2c11822ac4

                                      SHA1

                                      f2000a589db457f8e24102db2b546f4bf7ba601d

                                      SHA256

                                      86d5c80fab54519815f027576d47b34931d0d361ddb7d212148b96c5a4aa9027

                                      SHA512

                                      c8bf96693a518f146330b61c4862965ae9ae8c994eb0a968860d4ddcd3cb505eae637d1d7ea97997f34d781e4b92eae1082781f08e3c3c8fcd4dfc155ee071e4

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                      Filesize

                                      410B

                                      MD5

                                      8f654ddc08d72beb17f81b6411c40ea0

                                      SHA1

                                      1976e8e6a10164533c8ff3da852e8ff6d9877031

                                      SHA256

                                      6b5794efa3ce1ea3e46aa09bcea2d0e528d0371bbfe8fdd53a7a3e2eea0c8809

                                      SHA512

                                      b2884b6d8ddd603ba337256e29591da7faa2337bc7e12caa58ef57102cfbe95d84dda66352a9db40a9b1e8994f98e6bb8f2f51e624fd82b711454fd10b24d9a0

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_287645BCBA32F35B745B436FF45A6C8B
                                      Filesize

                                      402B

                                      MD5

                                      800c95b94ab50776d53002f017d65cbe

                                      SHA1

                                      ed3b5d843884480bcd428f09c29314f84a9231fa

                                      SHA256

                                      56dffa91612d4775d39945286bad611333bb29e4bb1f756b9e0acd5f52d5d698

                                      SHA512

                                      81e3336e2bb3af84bfb4e8d9f0da5f1008863f5e942545e9be61215731024ed35a5640e367f2a5d71b445e20db8fcb252a486d81e7b6d53f4cc385e215794191

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                      Filesize

                                      392B

                                      MD5

                                      0e0763147506140034d5839667a4f51f

                                      SHA1

                                      1c6b853b47d916e1aa53df176d68f53849b1fc4b

                                      SHA256

                                      88bdbc1150fb4b79539aac8f5730c3e87a1975a6a534881e2c907a70382d045e

                                      SHA512

                                      57b44159023d18dca2d63d4e646a306d7616314c19b5fdea0fdd2fe2fbcae7e992ad399e135a2d2b33f77b2129699e49bf5c1bdb8c0789c7ed56957215159744

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      dc629a750e345390344524fe0ea7dcd7

                                      SHA1

                                      5f9f00a358caaef0321707c4f6f38d52bd7e0399

                                      SHA256

                                      38b634f3fedcf2a9dc3280aa76bd1ea93e192200b8a48904664fac5c9944636a

                                      SHA512

                                      2a941fe90b748d0326e011258fa9b494dc2f47ac047767455ed16a41d523f04370f818316503a5bad0ff5c5699e92a0aaf3952748b09287c5328354bfa6cc902

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      cff358b013d6f9f633bc1587f6f54ffa

                                      SHA1

                                      6cb7852e096be24695ff1bc213abde42d35bb376

                                      SHA256

                                      39205cdf989e3a86822b3f473c5fc223d7290b98c2a3fb7f75e366fc8e3ecbe9

                                      SHA512

                                      8831c223a1f0cf5f71fa851cdd82f4a9f03e5f267513e05b936756c116997f749ffa563623b4724de921d049de34a8f277cc539f58997cda4d178ea205be2259

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      240B

                                      MD5

                                      06e69fa222f1d0110d5f9065b339545a

                                      SHA1

                                      db46738acfbbf08b81bd41558e446e9c18536790

                                      SHA256

                                      e552573c68a5a28b5abcfd001724c0b1ef879577146ed3827bccccfaf009f927

                                      SHA512

                                      fb0a67f5202eda8fef3284f096ff03f91e98fa8ea258d4ec8afb0eed6f7f6417f93f60aa095964553c30e7513bcbb7a5adb8cdbefa7793e6300d25339aa14c9c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      3d60ee1902d4a6017a0f488f16fe9e22

                                      SHA1

                                      fc51aea1582432dd6755b62ce9c9346386b5f615

                                      SHA256

                                      3151c9df8fe5a14b039e2f8ef6232588f679bc7cdebd84237d4bb903778b4dfe

                                      SHA512

                                      716042d9c2fe8b88c9acefb3d3256bc5f1988fd96f0ae71c02bdcbaf9236f0bee25b5b9e35faae53230e6354fac061ef6557947265c31474a0af4616a9cf2cd0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      22b8d25e193ee3c7cc6e1750dfcc7710

                                      SHA1

                                      b85410bd75f2d0dd21d56ae713de0ce4614520ec

                                      SHA256

                                      0ae0f0513db138261131875664bbb5324742cb79d00abb4f9e9acd8e7390e641

                                      SHA512

                                      fd512f413bbeb683a612387cf5d823da03cbb8b9e6babb03e4f3be2d731328813c80553bef9ec1cfd538cab63f1163f02ef82523522ee5898a2b220206ae473c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      11KB

                                      MD5

                                      fb14a1cfc4ac82b0c1d17e4a08e27580

                                      SHA1

                                      78a644c5ac85731a6aa09851319266402c508b58

                                      SHA256

                                      8bf24a9a2d7c86a08bd30fc4d1391ddbca067001fbd901f60651ab9069a0f3db

                                      SHA512

                                      487f276c8f5a258b065ad2ac8076c00517fd4ffc0f1687154982383d99b87a7fe076c973ab2361c550ebca1a7c02224082d3efcbbd36f7a450e921577f079df3

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\BgWorker.dll
                                      Filesize

                                      2KB

                                      MD5

                                      33ec04738007e665059cf40bc0f0c22b

                                      SHA1

                                      4196759a922e333d9b17bda5369f14c33cd5e3bc

                                      SHA256

                                      50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

                                      SHA512

                                      2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\CheckProVs.dll
                                      Filesize

                                      7KB

                                      MD5

                                      62e85098ce43cb3d5c422e49390b7071

                                      SHA1

                                      df6722f155ce2a1379eff53a9ad1611ddecbb3bf

                                      SHA256

                                      ee7e26894cbf89c93ae4df15bdb12cd9a21f5deacedfa99a01eefe8fa52daec2

                                      SHA512

                                      dfe7438c2b46f822e2a810bc355e5226043547608d19d1c70314e4325c06ad9ad63a797905e30d19f5d9a86ee1a6d9c28f525a298731e79dbf6f3d6441179a8e

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\GoogleTracingLib.dll
                                      Filesize

                                      36KB

                                      MD5

                                      d8fca35ff95fe00a7174177181f8bd13

                                      SHA1

                                      fbafea4d2790dd2c0d022dfb08ded91de7f5265e

                                      SHA256

                                      ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

                                      SHA512

                                      eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\System.dll
                                      Filesize

                                      11KB

                                      MD5

                                      ca332bb753b0775d5e806e236ddcec55

                                      SHA1

                                      f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                                      SHA256

                                      df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                                      SHA512

                                      2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\msvcp100.dll
                                      Filesize

                                      593KB

                                      MD5

                                      d029339c0f59cf662094eddf8c42b2b5

                                      SHA1

                                      a0b6de44255ce7bfade9a5b559dd04f2972bfdc8

                                      SHA256

                                      934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c

                                      SHA512

                                      021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\msvcr100.dll
                                      Filesize

                                      809KB

                                      MD5

                                      366fd6f3a451351b5df2d7c4ecf4c73a

                                      SHA1

                                      50db750522b9630757f91b53df377fd4ed4e2d66

                                      SHA256

                                      ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

                                      SHA512

                                      2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\nsDui.dll
                                      Filesize

                                      10.0MB

                                      MD5

                                      368841af8b0074e348418f106716e603

                                      SHA1

                                      75469510665b651b38e3b4fb7c4240722c756126

                                      SHA256

                                      3be54dea5aedc0d8d16d6c4bd4e046e2d93bfc550a1a035a94768c2d5901e327

                                      SHA512

                                      3804afa3930a90f258a2b4e7106e1d0211e5d4ca6a7f5ba23da11e3908b4e202295ddbcb1ecf1e15215bc9a0aece1a46efad07ad94feddd4f316b0de674c50d5

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\nsProcess.dll
                                      Filesize

                                      4KB

                                      MD5

                                      f0438a894f3a7e01a4aae8d1b5dd0289

                                      SHA1

                                      b058e3fcfb7b550041da16bf10d8837024c38bf6

                                      SHA256

                                      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                                      SHA512

                                      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\nsis7z.dll
                                      Filesize

                                      313KB

                                      MD5

                                      06a47571ac922f82c098622b2f5f6f63

                                      SHA1

                                      8a581c33b7f2029c41edaad55d024fc0d2d7c427

                                      SHA256

                                      e4ab3064f2e094910ae80104ef9d371ccb74ebbeeed592582cf099acd83f5fe9

                                      SHA512

                                      04b3d18042f1faa536e1393179f412a5644d2cf691fbc14970f79df5c0594eeedb0826b495807a3243f27aaa0380423c1f975fe857f32e057309bb3f2a529a83

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\registry.dll
                                      Filesize

                                      24KB

                                      MD5

                                      2b7007ed0262ca02ef69d8990815cbeb

                                      SHA1

                                      2eabe4f755213666dbbbde024a5235ddde02b47f

                                      SHA256

                                      0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                                      SHA512

                                      aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\track_Official-com.txt
                                      Filesize

                                      33B

                                      MD5

                                      fa52ec95f4829013cdfd7ec9b8b1e533

                                      SHA1

                                      c3c3fec43c808c02d5a8177da0ff751b974ac40f

                                      SHA256

                                      8bdd7a58efb7679d680d94e1a5067699d4b06161700335e05fc20268e53c75b2

                                      SHA512

                                      b79ecf85a580fbfd00a298e76cc0381863f19cd2ff281894b05772f4d0104960ec96f78cfa86427994029d580973227214c4ffbcc444f82e65e00a5916c1068d

                                    • C:\Users\Admin\AppData\Local\Temp\nsa2F1F.tmp\uninstall.exe
                                      Filesize

                                      8.1MB

                                      MD5

                                      b73940b9b108c8196600617a7f734d64

                                      SHA1

                                      f70aee50bcd93db0180ac0969126562882934bd4

                                      SHA256

                                      5bd33a6ba5e012c3e6f8ccc5ab322728d5df31e9e7b74daaf327aa54fc95028f

                                      SHA512

                                      ebd98143c766b12e12198ce8b310423cd6e4e638fca809afb006ff5953f65ee820b7140264bc93cbfe2f6015d4e00f26b696e7773ee55ad6da67baf5d973cc02

                                    • C:\Users\Admin\AppData\Local\lang_info.xml
                                      Filesize

                                      3KB

                                      MD5

                                      b36489cb554c11a7bf85cd14c7c1cb84

                                      SHA1

                                      c7349c67c34aa9d536dba6c20e5aaa65095db710

                                      SHA256

                                      85ced2c6b72c435ca255179c6136c8b25061fe1a6981c9b7fdfd8c7d359955d2

                                      SHA512

                                      fd3adc41759e7f789110a8d13a60a5503ea45fccd3fe7d773ad44a284dc3eed89585c76422678051a390266711c11cc5a3bb9aff569f0ddced3bc359b3054922

                                    • F:\iMobie\DroidKit\settings
                                      Filesize

                                      1KB

                                      MD5

                                      f9e7bd7f460010ad6e0928bfc7c158f7

                                      SHA1

                                      9591ea28790605219347d5c76b3c8a924f193609

                                      SHA256

                                      f2178b13663f6dde182d855d3e724c28dd64c3693efde7593f20d126b0c6640b

                                      SHA512

                                      ec55df0e8ebc36e857dd710ab9a1b70a3c63d016cfb950ec916860f484d8ae50d6a312a31b8363613864414c9e6cdcec9ff52e09e30fb63b88fe4fc9f2884a3b

                                    • \??\pipe\LOCAL\crashpad_3660_XYEVZBMYWBIHRSXA
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/1216-1636-0x000001F9ABCD0000-0x000001F9ABCE6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/1216-1689-0x000001F9AC240000-0x000001F9AC280000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/1216-1634-0x000001F9AB3D0000-0x000001F9AB3E0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1216-1605-0x000001F9ABD60000-0x000001F9ABE3A000-memory.dmp
                                      Filesize

                                      872KB

                                    • memory/1216-1603-0x000001F9AB6A0000-0x000001F9AB6FE000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/1216-1601-0x000001F9AB5C0000-0x000001F9AB5D4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1216-1643-0x000001F9AB7B0000-0x000001F9AB7BC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1216-1646-0x000001F9ABD50000-0x000001F9ABD58000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1216-1645-0x000001F9AB7C0000-0x000001F9AB7C8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1216-1648-0x000001F9AC1A0000-0x000001F9AC1B6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/1216-1595-0x000001F9AA4A0000-0x000001F9AA4AE000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/1216-1593-0x000001F9AB3D0000-0x000001F9AB3E0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1216-1592-0x000001F9AB600000-0x000001F9AB634000-memory.dmp
                                      Filesize

                                      208KB

                                    • memory/1216-1588-0x000001F9AB390000-0x000001F9AB3A6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/1216-1650-0x000001F9AC180000-0x000001F9AC190000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1216-1652-0x000001F9AC190000-0x000001F9AC19E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/1216-1653-0x000001F9AC200000-0x000001F9AC238000-memory.dmp
                                      Filesize

                                      224KB

                                    • memory/1216-1659-0x000001F9AC2B0000-0x000001F9AC314000-memory.dmp
                                      Filesize

                                      400KB

                                    • memory/1216-1581-0x000001F9AE0A0000-0x000001F9B04B4000-memory.dmp
                                      Filesize

                                      36.1MB

                                    • memory/1216-1568-0x000001F9AB450000-0x000001F9AB484000-memory.dmp
                                      Filesize

                                      208KB

                                    • memory/1216-1669-0x000001F9AC320000-0x000001F9AC36C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1216-1566-0x000001F9AB370000-0x000001F9AB38E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/1216-1559-0x000001F9AB320000-0x000001F9AB366000-memory.dmp
                                      Filesize

                                      280KB

                                    • memory/1216-1557-0x000001F9AB3D0000-0x000001F9AB3E0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1216-1555-0x000001F9AB7D0000-0x000001F9ABC80000-memory.dmp
                                      Filesize

                                      4.7MB

                                    • memory/1216-1540-0x000001F990350000-0x000001F990366000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/1216-1538-0x00007FFF73540000-0x00007FFF74001000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1216-1672-0x000001F9AC370000-0x000001F9AC3B6000-memory.dmp
                                      Filesize

                                      280KB

                                    • memory/1216-1675-0x000001F9AC3C0000-0x000001F9AC404000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/1216-1676-0x000001F9AC410000-0x000001F9AC454000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/1216-1681-0x000001F9AC460000-0x000001F9AC4A2000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/1216-1682-0x000001F9AC4B0000-0x000001F9AC4F8000-memory.dmp
                                      Filesize

                                      288KB

                                    • memory/1216-1686-0x000001F9AC500000-0x000001F9AC544000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/1216-1637-0x000001F9ABCF0000-0x000001F9ABD4A000-memory.dmp
                                      Filesize

                                      360KB

                                    • memory/1216-1690-0x000001F9AC5A0000-0x000001F9AC5E2000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/1216-1691-0x000001F9AC5F0000-0x000001F9AC632000-memory.dmp
                                      Filesize

                                      264KB

                                    • memory/1216-1693-0x000001F9AC550000-0x000001F9AC58A000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/1216-1694-0x000001F9AC280000-0x000001F9AC2AA000-memory.dmp
                                      Filesize

                                      168KB

                                    • memory/1216-1695-0x000001F9AC1E0000-0x000001F9AC1F4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1216-1700-0x000001F9AC1D0000-0x000001F9AC1D8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1216-1701-0x000001F9AC590000-0x000001F9AC59A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/1216-1706-0x000001F9ACA40000-0x000001F9ACA48000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1216-1707-0x000001F9ACA70000-0x000001F9ACA8C000-memory.dmp
                                      Filesize

                                      112KB

                                    • memory/1216-1709-0x000001F9ACBA0000-0x000001F9ACBBA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/1216-1708-0x000001F9ACB90000-0x000001F9ACB9A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/1216-1711-0x000001F9AD0F0000-0x000001F9AD620000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/1216-1710-0x000001F9B04C0000-0x000001F9B0F9E000-memory.dmp
                                      Filesize

                                      10.9MB

                                    • memory/1216-1712-0x000001F9AD1C0000-0x000001F9AD7BE000-memory.dmp
                                      Filesize

                                      6.0MB

                                    • memory/1216-1713-0x000001F9ACD00000-0x000001F9ACE40000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/1216-1714-0x000001F9ACFC0000-0x000001F9AD13C000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1216-1715-0x000001F9ACBC0000-0x000001F9ACBE0000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/1216-1716-0x000001F9ADB30000-0x000001F9ADE96000-memory.dmp
                                      Filesize

                                      3.4MB

                                    • memory/1216-1717-0x000001F9B1320000-0x000001F9B169A000-memory.dmp
                                      Filesize

                                      3.5MB

                                    • memory/1216-1718-0x000001F9ACE40000-0x000001F9ACEDC000-memory.dmp
                                      Filesize

                                      624KB

                                    • memory/1216-1719-0x000001F9ACC50000-0x000001F9ACCB6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/1216-1720-0x000001F9B0FA0000-0x000001F9B1226000-memory.dmp
                                      Filesize

                                      2.5MB

                                    • memory/1216-1722-0x000001F9ACEE0000-0x000001F9ACF46000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/1216-1721-0x000001F9ACCC0000-0x000001F9ACD00000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/1216-1723-0x00007FFF6C540000-0x00007FFF6C8A9000-memory.dmp
                                      Filesize

                                      3.4MB

                                    • memory/1216-1725-0x000001F9ACA60000-0x000001F9ACA70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1216-1724-0x000001F9ACBE0000-0x000001F9ACBF6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/1216-1533-0x000001F98FF10000-0x000001F98FF6E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/1216-1537-0x000001F9904A0000-0x000001F9904C8000-memory.dmp
                                      Filesize

                                      160KB

                                    • memory/1216-1535-0x000001F9902F0000-0x000001F9902FC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/3020-1500-0x0000000002EB0000-0x0000000002F09000-memory.dmp
                                      Filesize

                                      356KB

                                    • memory/4428-1748-0x0000000000400000-0x00000000004D4000-memory.dmp
                                      Filesize

                                      848KB