Analysis
-
max time kernel
288s -
max time network
305s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-11-2024 16:16
Behavioral task
behavioral1
Sample
NitroGenV3.exe
Resource
win11-20241007-en
Errors
General
-
Target
NitroGenV3.exe
-
Size
78KB
-
MD5
508bbb8bf4efac317cfd1d9532bdebfe
-
SHA1
a145b6ab1d5543097ca09c7b936d532f718bc087
-
SHA256
1fd008d0c903210ebb97f0c7d15a2b03bbe28e5fc3ac296e5482f6926e3ee17e
-
SHA512
7e3dd45677be1df9c8c8a6e65e75454a9798eddaf8a6eb2db8207fe4f6e99378a7e87e5d8ee23dae403854aa19c0122ed97668567909cd60db6f6d1f376036f4
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+hPIC:5Zv5PDwbjNrmAE+xIC
Malware Config
Extracted
discordrat
-
discord_token
MTE5Njg1MDA0NzU2NDkxNDcxOA.GrJUg1.lgWsOKN3lnatoZgt8R8bNns8frpVGolFi2OtF8
-
server_id
1196851278773485601
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 20 IoCs
flow ioc 3 raw.githubusercontent.com 4 discord.com 9 discord.com 19 discord.com 16 discord.com 18 discord.com 30 discord.com 3 discord.com 8 discord.com 10 raw.githubusercontent.com 11 discord.com 6 discord.com 14 discord.com 29 discord.com 31 discord.com 28 discord.com 12 discord.com 13 raw.githubusercontent.com 15 discord.com 17 raw.githubusercontent.com -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133773708811417775" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2796 chrome.exe 2796 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3644 NitroGenV3.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe Token: SeCreatePagefilePrivilege 2796 chrome.exe Token: SeShutdownPrivilege 2796 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe 2796 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2796 wrote to memory of 1532 2796 chrome.exe 80 PID 2796 wrote to memory of 1532 2796 chrome.exe 80 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1716 2796 chrome.exe 81 PID 2796 wrote to memory of 1888 2796 chrome.exe 82 PID 2796 wrote to memory of 1888 2796 chrome.exe 82 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83 PID 2796 wrote to memory of 3928 2796 chrome.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\NitroGenV3.exe"C:\Users\Admin\AppData\Local\Temp\NitroGenV3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8e3fccc40,0x7ff8e3fccc4c,0x7ff8e3fccc582⤵PID:1532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1840,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1836 /prefetch:22⤵PID:1716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2064,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:1888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:3928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3100,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4392 /prefetch:12⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4696,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4708 /prefetch:82⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4784,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4736 /prefetch:82⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4920,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4912 /prefetch:82⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4944,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4932 /prefetch:82⤵PID:2976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4704,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5040,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4596,i,18092858670251529953,11472994743058805541,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:22⤵PID:3208
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:2860 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff77bee4698,0x7ff77bee46a4,0x7ff77bee46b03⤵
- Drops file in Windows directory
PID:4776
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\495c5ff7-13f3-465a-b6ce-7ffba1d2e1c7.tmp
Filesize9KB
MD5cf08a1557848c8137b1ad96f5aed556a
SHA1d7068eda1e06fe0611389891ce4b72d176902601
SHA2566088df86d9c723e19876d9f3c9adf26d4fcc44467399aed5d5562ab4a3da89f0
SHA512ddff756a56cf91fb8c4d808cbc538de45358eecb06a577f39ab510f84db9501eb6bd516ee06f215dff94f21b69d276c172179ff2e92af9d27e5dfbe7b56d6a24
-
Filesize
649B
MD507bf1d00a661a29f7e910f3a53169b9e
SHA1c73c3d00f0c19f94afc368b24a40fb19fe800b45
SHA256a05a19f57bb455e00e7fc25cedaa7755f6e39fe273a718f7453d0ed4b3c992f9
SHA5120d7a4acb2734d8ed91d86e0f76504730a04f4a635689cdb6b0afbe4e8d4cea400a6c99722907b93718762d49d26bc14aec12e2511cc4c6818eed930ab44b698b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5ed22dbefe6718421f8980848191790a2
SHA1495b1fe016ff872829975699305faf980e43ce55
SHA25656a95b0f5842a31a07f00c14a6847279831dba152a79136a3ae2bf95cabcfec8
SHA512e098a47a1db389fb80b0a93374a2d1a69499792c74728a8809c8e1961aca558d35e5972fb56d213575f0765d6b191cb8420341b4e6047cd763e4e761676c57fd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57cb22d8a4f81b0ed688c8d8e003b8739
SHA1cfb2c18a1cf00691b1389fa27da6f2fa459f8915
SHA256b48fd0ce0310d96e493c823d69fe7f95ff7e7f96012b56d927ce95767b1dc11e
SHA512d97dfda1599d6b59d4295b2a1ce2cc301c7f73cafb5d824fb1b42a3a24c1f6463f98f7752642395e10f157e27e5ac33ec278c5fd4f149494585b1cf0b95d3ae4
-
Filesize
9KB
MD5744b35c05d57fceec6a914d5b4506ecd
SHA114386943f3c5807974b25398af814dd15ef8f48b
SHA256c8f6157811b7539634e81210f8e6edb731a88ee6922ab636a6e5ae6debbdf232
SHA51239a17f1d473ac767cedf1cb0c8c0e974beaec25587308f52a9a63b4ab94a0b51de5a6bcbbc67289934e0b199b16ec9ded55be4f29fb565d9f11e2af690d8ffbe
-
Filesize
9KB
MD5dfa91200ea893d504f63c8c4775ba573
SHA1a2862dbdb9d844386d65260e565a78b39a11be8a
SHA2560439f2bfc39ffebc4bb450b0638a1d4d06d2fbee947a659174ace4182d052e7e
SHA512648f884b64e82944f3974b9068a2f9f106b6b8649f565cbad10ebd7caf173622d90ac6cc3d34b1f066101126a9236e70fbe0248c87cd66064d5c849b99939da3
-
Filesize
9KB
MD53859b132ab60e9633105a22907fb98e7
SHA17187cbc498327cf7518a6f72f82d30cc45f122c1
SHA256446c8ad3cd70279a3a37879e1832dea2d3305217cd10db948d027dc1d1bf67f9
SHA512bcc13f1c385f47840f52eb3b89f5a375eb37e28290b63f1527c25a7d7de35c4f0b4d1a9db8a41585ea46bf6933ac48ee48b06ef00e84402245f08f58e3f1aa64
-
Filesize
9KB
MD557d9b3369cbc8deb449946cedb842e62
SHA1fb0681b5d1b182ccff8aa518ac42bad9a56c445e
SHA2567798f1b3faae79ec7bd558c1be7e22972c8a63d3facb3f5e30ae504ee89ac454
SHA512356c07536fdd4ecf91b43e644b445de3a07e85bb2263fd12a0434fb9d43713768ef333743a79bc6da104d01e00730c3f7e3d1eadbef4f8a962ac962740db962b
-
Filesize
15KB
MD5ff533637a9e17736997bb0a2b0fe9368
SHA14eaca17e86d56fb06ce4d4dc6c378fbd394cc837
SHA2565ceb6aded15180614211748277db5630e89b0fdacf0358f2b932492904aa8826
SHA512d2d44f8f39d9d8791e438f0a01fd51eb5054eb50acb968966684256c2e969ed96c414af1b57eaa09be26395fd5f62a95f5fbc03585a9f38759b977afc44a570b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5592abde32f816697cc2f9d7bef2165da
SHA1dafb6755ce9c56cbbe51cad9d8a14d4ac26bb693
SHA2560e84b5b4f796988dff91f8acd586046f1cd89378ce2e0f2b4b2807a0ab04db75
SHA512cdf23959b2545cfa8fca8e035e82aec4c9feffde3aa01c2ff5c21e8464da452494cc216fb7e62ec3e310220a737e8a67c0f76b1442fcae1ce3bd17094ff6b06a
-
Filesize
234KB
MD5f71841303dbf20debc99ba797564ae92
SHA1f03b6eb42771b41c463ad70a85f247c5ec657d88
SHA25697d9b89941d7b98a7ff1b1caa73059528361e0d09364dd8aefef6ffb96e6b3be
SHA512f87c2febecbbe1c0b8b74d762e35d240d1c476a2b31f6007f0eb7eed2a24f12585f130d30beb3fa90ea4b2355bf9c9c123f784cbe9ae7cdff532dc06e4d8bf8e
-
Filesize
234KB
MD51fe7a77c39855104da864bac09d56fd0
SHA1d5f058373731228c2f4aaeff8a225bf2830f66ac
SHA256c368c6c285ec40aebd8647b5404da3507b97498d13350ce550127feabae6a554
SHA512f3107f6b8c1e3b81517313b8d302dd0bc999be36774b3199db4b96b67a5e969eafc5d94148850d750f413dc654393789a776c643f219300bd64420c2f43753e1
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4