Analysis
-
max time kernel
272s -
max time network
291s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-01-2025 13:18
Behavioral task
behavioral1
Sample
release.zip
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Release/Discord rat.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
builder.exe
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
dnlib.dll
Resource
win11-20241007-en
General
-
Target
release.zip
-
Size
445KB
-
MD5
06a4fcd5eb3a39d7f50a0709de9900db
-
SHA1
50d089e915f69313a5187569cda4e6dec2d55ca7
-
SHA256
c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
-
SHA512
75e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
SSDEEP
12288:BfJ13+GoLo2d5ifXHE8134QwYOwFSFRiLQI:BKGo8EifSQwYWI
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 5 IoCs
pid Process 3384 builder.exe 4132 Client-built.exe 4740 Client-built.exe 5260 Client-built.exe 1408 Client-built.exe -
Loads dropped DLL 2 IoCs
pid Process 3384 builder.exe 3384 builder.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133809023833190807" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4084 vlc.exe 3600 vlc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 6136 chrome.exe 6136 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5336 7zFM.exe 4084 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeRestorePrivilege 5336 7zFM.exe Token: 35 5336 7zFM.exe Token: SeSecurityPrivilege 5336 7zFM.exe Token: SeShutdownPrivilege 6136 chrome.exe Token: SeCreatePagefilePrivilege 6136 chrome.exe Token: SeShutdownPrivilege 6136 chrome.exe Token: SeCreatePagefilePrivilege 6136 chrome.exe Token: SeShutdownPrivilege 6136 chrome.exe Token: SeCreatePagefilePrivilege 6136 chrome.exe Token: SeShutdownPrivilege 6136 chrome.exe Token: SeCreatePagefilePrivilege 6136 chrome.exe Token: SeShutdownPrivilege 6136 chrome.exe Token: SeCreatePagefilePrivilege 6136 chrome.exe Token: SeDebugPrivilege 4132 Client-built.exe Token: SeDebugPrivilege 4740 Client-built.exe Token: SeDebugPrivilege 5260 Client-built.exe Token: SeDebugPrivilege 1408 Client-built.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 5336 7zFM.exe 5336 7zFM.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 4084 vlc.exe 4084 vlc.exe 4084 vlc.exe 4084 vlc.exe 3600 vlc.exe 3600 vlc.exe 3600 vlc.exe 3600 vlc.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 6136 chrome.exe 4084 vlc.exe 4084 vlc.exe 4084 vlc.exe 3600 vlc.exe 3600 vlc.exe 3600 vlc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3892 MiniSearchHost.exe 4084 vlc.exe 3600 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6136 wrote to memory of 4268 6136 chrome.exe 83 PID 6136 wrote to memory of 4268 6136 chrome.exe 83 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 1876 6136 chrome.exe 84 PID 6136 wrote to memory of 980 6136 chrome.exe 85 PID 6136 wrote to memory of 980 6136 chrome.exe 85 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86 PID 6136 wrote to memory of 3248 6136 chrome.exe 86
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\release.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5336
-
C:\Users\Admin\Desktop\builder.exe"C:\Users\Admin\Desktop\builder.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff6340cc40,0x7fff6340cc4c,0x7fff6340cc582⤵PID:4268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1752,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1732 /prefetch:22⤵PID:1876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:32⤵PID:980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2204 /prefetch:82⤵PID:3248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:4560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4428,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3568 /prefetch:12⤵PID:3812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4372,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4760,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4912 /prefetch:82⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4780,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4768 /prefetch:82⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5060 /prefetch:82⤵PID:3256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4764,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:3816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5184,i,3408970948608388352,4264308087847060769,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5284 /prefetch:22⤵PID:5248
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2000
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4100
-
C:\Users\Admin\Desktop\Client-built.exe"C:\Users\Admin\Desktop\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3892
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:4460
-
C:\Users\Admin\Desktop\Client-built.exe"C:\Users\Admin\Desktop\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
C:\Users\Admin\Desktop\Client-built.exe"C:\Users\Admin\Desktop\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ExportRename.3gp2"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4084
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ResetMerge.wav"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3600
-
C:\Users\Admin\Desktop\Client-built.exe"C:\Users\Admin\Desktop\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5b317de55742d0ebd048346f309327273
SHA1cad5599447fc2a7b6ab46502f0fd7a2593a09ace
SHA25601fb489044984326eeb4358ce13df9c24158a5c8e79bfe3ab002055f0be5a28d
SHA512bd06da84a3e72487d3e2f4b6dcfc04f95914e45a696999157065719456b1d0c26abbb7ac134933ffa77eba263e559fa87e0f49aedbbeeab3bb5314796ca3b66d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD5084c90090a6e2f6058c9d795bdfc75ca
SHA1223e890e5f6918103a5c0e2f807d6f790a952b4e
SHA256c067a11ea72c9ea559b40389691cba3d5e8bc4ee67db2af522577e611823d19d
SHA51207445e1e63de63c44c0ca23e1983dca96ee48fb37ac3373acf7ea9c4854a0ccb57021ccdebf26fff43cfef8b6a70b43663965a2ce21cde75edf36a3fbeb1a650
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD58748607aaa97aa536e4586bcb4a5be87
SHA10bf654f2f7c17dbfde87379dca90fb83c244a41c
SHA2567d99ba83b786bb589d886ea41178c5bbd3fc8c69625b8319ea3894531402da0c
SHA5124dc4b98760573abac052eab2b5a65f5320183314692e83106f755128792c62193221dff17cc8ca641a5c16c221c0c014ff44d732598473bd9e33eb343841b730
-
Filesize
8KB
MD50425fd0ffbd86fa14cd1a46a7fa98653
SHA17665a2bf5d8baa1bc81f891645596d0412ea15e4
SHA2562736693b85ff78361e14e1f18fa5261776739d7c8da8d6d5e61f6695fa93e9c0
SHA5120de7039bae2053fe877b34c018ec68ca0390dd2619468f65dc966731bde8411f1dd01391e01ba27450c438ecfc0842e0f003207613f0c1b9caad4e4e922ca5ba
-
Filesize
15KB
MD559cce3a8500f9fad67745d58c0ea143b
SHA12ef64a15ccb7d5176511565997e50d8544655b9c
SHA2562d1b43ce9a6f824d0fc345cef486e6379be9d9da6931bfb0a96e4f2e5c85b598
SHA5120664a81d0f8c56e09b591fcd1840a83d962c899e62511e53c2cd77845ee9ce10871634c365a305ebe150ca62532fa5767f3fbc7bb599bb10ef813a1022dc65b3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d4c754de3568d35934563837e46c41cf
SHA10d8e56cbbe45786063321edfbb0b554880c3bf5e
SHA25618b09179b47fd7c73e9d9d39834fbfafe050e8c6f0822fb54466f684d06ec8d0
SHA51259aead7cc0058a34858c5f9ce61cbf3232bb00e19ef8ef35cbed5d346fe0f7ff4b0ab2ca624199727e7d7cecfbb2c93f0430d2304f035f72ca6c85f228a1bea5
-
Filesize
229KB
MD501e5dbedebe016acf35190e118a4dfbd
SHA11dc4e73933497da10970b07a0837fc152a96a7dd
SHA25643ed552df12ec63fbc45b99543069fa89388011a08576f3728f3484c4d781b44
SHA512715b56d7099e541aed05c1653c0a76b8db2068d6d1714563dc8978920996d46bc6e39d4c59e86d3619755dd31e5986d6b0f9ecbdb352cacb6cfdec7cb3303884
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5d6d3499e5dfe058db4af5745e6885661
SHA1ef47b148302484d5ab98320962d62565f88fcc18
SHA2567ec1b67f891fb646b49853d91170fafc67ff2918befd877dcc8515212be560f6
SHA512ad1646c13f98e6915e51bfba9207b81f6d1d174a1437f9c1e1c935b7676451ff73a694323ff61fa72ec87b7824ce9380423533599e30d889b689e2e13887045f
-
Filesize
150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
498B
MD56dad9362c473438326f37814160d657a
SHA13c137404bc2263d0eb0cbd6f7893952490d76b35
SHA25695ae84e8b1cb583852152a96c84922f53d701c9fa070e6da15db5ec54b01ecfe
SHA512d2d4ed8649ee4f59d4b0d336e6650629dcdb8f1e3e07d6cf3cafc9a52700e1bfd0a3961030d03fc6e200289e8fb75b94b1b8e48f2bfca2378b759e549b3fbc0b
-
Filesize
94KB
MD57b37c4f352a44c8246bf685258f75045
SHA1817dacb245334f10de0297e69c98b4c9470f083e
SHA256ec45f6e952b43eddc214dba703cf7f31398f3c9f535aad37f42237c56b9b778e
SHA5121e8d675b3c6c9ba257b616da268cac7f1c7a9db12ffb831ed5f8d43c0887d711c197ebc9daf735e3da9a0355bf21c2b29a2fb38a46482a2c5c8cd5628fea4c02
-
Filesize
78KB
MD50a61aafc1e83eeba4f9b62b37a682b37
SHA1c0b7c69ac95f92b2224797f7648cacd846472028
SHA256ff78b810518693b6a981defddea741c32c9663fa4a259ecdc54719a10031d596
SHA5126c961a0eeffbd3477eb7e32dd9402fad9fdccb2af83f217b5218f0957d646cc7f178ec647a8493b7db619bc12a12556cbb92da8f2b707772eacc39c3d14be05e
-
Filesize
79KB
MD5d13905e018eb965ded2e28ba0ab257b5
SHA16d7fe69566fddc69b33d698591c9a2c70d834858
SHA2562bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
SHA512b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
Filesize
10KB
MD54f04f0e1ff050abf6f1696be1e8bb039
SHA1bebf3088fff4595bfb53aea6af11741946bbd9ce
SHA256ded51c306ee7e59fa15c42798c80f988f6310ea77ab77de3d12dc01233757cfa
SHA51294713824b81de323e368fde18679ef8b8f2883378bffd2b7bd2b4e4bd5d48b35c6e71c9f8e9b058ba497db1bd0781807e5b7cecfd540dad611da0986c72b9f12
-
Filesize
1.1MB
MD5508ccde8bc7003696f32af7054ca3d97
SHA11f6a0303c5ae5dc95853ec92fd8b979683c3f356
SHA2564758c7c39522e17bf93b3993ada4a1f7dd42bb63331bac0dcd729885e1ba062a
SHA51292a59a2e1f6bf0ce512d21cf4148fe027b3a98ed6da46925169a4d0d9835a7a4b1374ba0be84e576d9a8d4e45cb9c2336e1f5bd1ea53e39f0d8553db264e746d