Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • submitted
    21-02-2023 15:41

General

  • Target

    https://anonfiles.com/P7Lfz6Z9ye/crackedsense_loader_zip

Malware Config

Extracted

Path

C:\Program Files\WinRAR\WhatsNew.txt

Ransom Note
WinRAR - What's new in the latest version Version 6.21 1. Both file and folder modification timestamps are restored when unpacking TAR and TAR based archives like tar.gz and tar.bz2. Previously only file modification timestamps were set for these archive formats. 2. Added decompression of .tar.zst archives with dictionary exceeding 128 MB. WinRAR 6.20 allowed such dictionary for .zst, but not for .tar.zst. 3. Switches -ed and -e+d are also supported by ZIP archives. Previously they worked only for RAR archives. 4. Bugs fixed: a) if unencrypted file was stored after encrypted in the same RAR archive and both files had been unpacked in the same extraction command, WinRAR 6.20 failed to unpack the unencrypted file; b) in some cases a wrong detailed reason of file open error could be displayed in the second line of open error message. Version 6.20 1. If "Autodetect passwords" option in "Organizer passwords" dialog is enabled and password matching a processing archive is present among saved passwords, it is applied automatically. This option is applicable only for archives in RAR 5.0 and ZIP formats, which allow to verify the password validity quickly. There is a minor chance of incorrect password detection for ZIP archives if stored passwords do not include a proper one. If encrypted ZIP archive extraction fails, you can try to disable this option, repeat extraction and enter a valid password manually. 2. If extraction command involves only a part of files in RAR archive, the additional archive analysis is performed when starting extraction. It helps to properly unpack file references even if reference source is not selected. It works for most of RAR archives except for volumes on multiple removable media and archives containing a very large number of references. Also in some cases such analysis may help to optimize the amount of processing data when extracting individual files from semi-solid archives created with -s<N> and -se switches. 3. "Save original archive name and time" option on "Options" page of archiving dialog allows to save the original archive name and creation time. If archive includes such saved name and time, they are displayed on "Info" page of "Show information" command and can be restored on "Options" page of same command. Restoring involves renaming an archive to original name and setting the saved time as the archive creation and modification time. Switch -ams or just -am together with archive modification commands can be used to save the archive name and time in the command line mode. These saved parameters are displayed in header of "l" and "v" commands output and can be restored with -amr switch combined with "ch" command, such as "rar ch -amr arc.rar". If -amr is specified, "ch" ignores other archive modification switches. 4. Faster RAR5 compression of poorly compressible data on modern CPUs with 8 or more execution threads. This applies to all methods except "Fastest", which performance remains the same. 5. "Repair" command efficiency is improved for shuffled data blocks in recovery record protected RAR5 archives. 6. If file size has grown after archiving when creating non-solid RAR volumes, such file is stored without compression regardless of volume number, provided that file isn't split between volumes. Previously it worked only for files in the first volume. 7. Added decompression of .zipx archives containing file references, provided that both reference source and target are selected and reference source precedes the target inside of archive. Typically, if .zipx archive includes file references, it is necessary to unpack the entire archive to extract references successfully. 8. Added decompression of .zst long range mode archives with dictionary exceeding 128 MB. Previously it was possible to decompress them only if dictionary was 128 MB or less. 9. If "Turn PC off", "Hibernate", "Sleep" or "Restart PC" archiving options are enabled in WinRAR, a prompt to confirm or cancel such power management action is displayed directly before starting it. If no selection was made by user for 30 seconds, the proposed action is confirmed and started automatically. This prompt is also displayed for -ioff switch in WinRAR command line, but not in console RAR command line. 10. Context menu in WinRAR file list provides "Open in internal viewer" command for archive files. It can be helpful if you wish to view the archive raw data in internal viewer. For example, to read an email archive with UUE attachments included. Usual "View" command always displays the archive contents. If file is recognized as UUE archive, "View" would show UUE attachments. 11. Recovery record size is displayed on "Archive" page of file properties invoked from Explorer context menu for archives in RAR5 format. Previously there was only "Present" instead of exact size for RAR5 archives. 12. When archiving from stdin with -si switch, RAR displays the current amount of read bytes as the progress indicator. 13. If wrong password is specified when adding files to encrypted solid RAR5 archive, a password will be requested again. Previous versions cancelled archiving in this case. 14. If both options "Test archived files" and "Clear attribute "Archive" after compressing" or their command line -t -ac equivalents are enabled when archiving, "Archive" attribute will be cleared only if test was completed successfully. Previously it was cleared even when test reported errors. 15. NoDrives value containing the bit mask to hide drives can be now read from "HKEY_CURRENT_USER\Software\WinRAR\Policy" Registry key, which allows to include it to winrar.ini if necessary. Its "Software\Microsoft\Windows\CurrentVersion\Policies" locations in HKEY_CURRENT_USER and HKEY_LOCAL_MACHINE are also supported. Previously only "Software\Microsoft\Windows\CurrentVersion\Policies" in HKEY_CURRENT_USER was recognized. 16. Bugs fixed: a) archive modification commands could fail for some ZIP archives with file comments; b) fixed a memory leak when reading contents of .tar.bz2 archives; c) if source and resulting archive format is the same, the archive conversion command didn't set the original archive time to a newly created archive even if "Original archive time" option was selected in archiving parameters; d) if "Merge volumes contents" option in "Settings/File list" was turned on, the folder packed size in WinRAR file list could be less than expected when browsing a multivolume archive contents. It didn't include the packed size of file parts continuing from previous volume into calculation; e) even if "Set file security" extraction option was turned off by default, extraction commands in Explorer context menu still attempted to restore NTFS file security data; f) WinRAR could read data beyond the end of buffer and crash when unpacking files from specially crafted ZIP archive. We are thankful to Bakker working with Trend Micro Zero Day Initiative for letting us know about this bug. Version 6.11 1. Added support for Gz archives with large archive comments. Previously the extraction command failed to unpack gz archives if comment size exceeded 16 KB. 2. Archive comments in gz archives are displayed in the comment window and recognized by "Show information" command. Large comments are shown partially. Previous versions didn't display Gzip comments. 3. Reserved device names followed by file extension, such as aux.txt, are extracted as is in Windows 11 even without "Allow potentially incompatible names" option or -oni command line switch. Unlike previous Windows versions, Windows 11 treats such names as usual files. Device names without extension, such as aux, still require these options to be unpacked as is regardless of Windows version. 4. Switch -mes can be also used to suppress the password prompt and abort when adding files to encrypted solid archive. 5. Additional measures to prevent extracting insecure links are implemented. 6. Bugs fixed: a) if password exceeding 127 characters was entered when unpacking an encrypted archive with console RAR, text after 127th character could be erroneously recognized as user's input by different prompts issued later; b) wrong archived file time could be displayed in overwrite prompt when extracting a file from ZIP archive. It happened if such archive included extended file times and was created in another time zone. It didn't affect the actual file time, which was set properly upon extraction. Version 6.10 1. WinRAR can unpack contents of .zst and .zipx archives utilizing Zstandard algorithm. 2. Added support of Windows 11 Explorer context menus. Beginning from Windows 11, an application can add only a single top level command or submenu to Explorer context menu. If "Cascaded context menus" in "Integration settings" dialog is on, this single item is a submenu storing all necessary WinRAR commands. If this option is off, only one extraction command for archives and one archiving command for usual files are available. You can select these commands with "Context menu items..." button in "Integration settings" dialog. 3. "Legacy context menus" option in "Settings/Integration" dialog can be used in Windows 11 if WinRAR commands are missing in "Show more options" Windows legacy context menu or in context menus of third party file managers. If WinRAR commands are already present here, keep "Legacy context menus" option turned off to prevent duplicating them. This option is not available in Windows 10 and older. 4. Windows XP is not supported anymore. Minimum required operating system version is Windows Vista. 5. "Close" item is added to "When done" list on "Advanced" page of archiving dialog. It closes WinRAR window, when archiving is done. 6. "When done" list is added to "Options" page of extraction dialog. It allows to select an action like turning a computer off or closing WinRAR after completing extraction. 7. Switch -si can be used when extracting or testing to read archive data from stdin, such as: type docs.rar | rar x -si -o+ -pmypwd dummy docs\ Even though the archive name is ignored with this switch, an arbitrary dummy archive name has to specified in the command line. Operations requiring backward seeks are unavailable in this mode. It includes displaying archive comments, testing the recovery record, utilizing the quick open information, processing multivolume archives. Prompts requiring user interaction are not allowed. Use -o[+|-|r], -p<pwd> or -mes switches to suppress such prompts. 8. New -ep4<path> switch excludes the path prefix when archiving or extracting if this path is found in the beginning of archived name. Path is compared with names already prepared to store in archive, without drive letters and leading path separators. For example: rar a -ep4texts\books archive c:\texts\books\technical removes "text\books" from archived names, so they start from 'technical'. 9. New -mes switch skips encrypted files when extracting or testing. It replaces the former -p- switch. 10. New -op<path> switch sets the destination folder for 'x' and 'e' extraction commands. Unlike <path_to_extract\> command line parameter, this switch also accepts paths without trailing path separator character. 11. If 'p' command is used to print a file to stdout, informational messages are suppressed automatically to prevent them mixing with file data. 12. "Generate archive name by mask" option and switch -ag treat only first two 'M' characters after 'H' as minutes. Previously any amount of such characters was considered as minutes. It makes possible to place the time field before the date, like -agHHMM-DDMMYY. Previous versions considered all 'M' in this string as minutes. 13. Maximum allowed size of RAR5 recovery record is increased to 1000% of protected data size. Maximum number of RAR5 recovery volumes can be 10 times larger than protected RAR volumes. Previous WinRAR versions are not able to use the recovery record to repair broken archives if recovery record size exceeds 99%. Similarly, previous versions cannot use recovery volumes if their number is equal or larger than number of RAR volumes. 14. Warning is issued if entered password exceeds the allowed limit of 127 characters and is truncated. Previously such passwords had been truncated silently. 15. If archive includes reserved device names, the underscore character is inserted in the beginning of such names when extracting. For example, aux.txt is converted to _aux.txt. It is done to prevent compatibility problems with software unable to process such names. You can use "Allow potentially incompatible names" option in "Advanced" part of extraction dialog or command line -oni switch to avoid this conversion. 16. WinRAR attempts to reset the file cache before testing an archive. It helps to verify actual data written to disk instead of reading a cached copy. 17. Multiple -v<size> switches specifying different sizes for different volumes are now allowed also for ZIP archives: WinRAR a -v100k -v200k -v300k arcname.zip Previously multiple -v<size> switches were supported only for RAR archives. 18. Switches -sl<size> and -sm<size> can be used in WinRAR.exe command line mode when extracting archives in any supported formats, provided that such archive includes unpacked file sizes. Previously these switches could filter files by size only in RAR and ZIP archives. 19. Newer folder selection dialog is invoked when pressing "Browse" button in WinRAR "Settings/Paths" page, "Repair" and "Convert" commands, also as in few other similar places. Previously a simpler XP style folder selection dialog was opened. 20. When restoring from tray after completing an operation, WinRAR window is positioned under other opened windows, to not interfere with current user activities. 21. "650 MB CD" is removed and "2 GB volumes" is added to the list of predefined volume sizes in "Define volume sizes" dialog invoked from WinRAR "Settings/Compression". 22. "Rename" command selects the file name part up to the final dot. Previously it selected the entire name. 23. If SFX archive size exceeds 4 GB, an error message is issued during compression, immediately after exceeding this threshold. Previously this error was reported only after completing compression. Executables of such size cannot be started by Windows. 24. Command line -en switch is not supported anymore. It created RAR4 archives without the end of archive record. End of archive record permits to gr
URLs

https

http

http://weirdsgn.com

http://icondesignlab.com

https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar

https://technet.microsoft.com/en-us/library/security/ms14-064.aspx

http://rarlab.com/vuln_sfx_html2.htm

https://blake2.net

Extracted

Path

C:\Program Files\WinRAR\Rar.txt

Ransom Note
User's Manual ~~~~~~~~~~~~~ RAR 6.21 console version ~~~~~~~~~~~~~~~~~~~~~~~~ =-=-=-=-=-=-=-=-=-=-=-=-=-=- Welcome to the RAR Archiver! -=-=-=-=-=-=-=-=-=-=-=-=-=-= Introduction ~~~~~~~~~~~~ RAR is a console application allowing to manage archive files in command line mode. RAR provides compression, encryption, data recovery and many other functions described in this manual. RAR supports only RAR format archives, which have .rar file name extension by default. ZIP and other formats are not supported. Even if you specify .zip extension when creating an archive, it will still be in RAR format. Windows users may install WinRAR, which supports more archive types including RAR and ZIP formats. WinRAR provides both graphical user interface and command line mode. While console RAR and GUI WinRAR have the similar command line syntax, some differences exist. So it is recommended to use this rar.txt manual for console RAR (rar.exe in case of Windows version) and winrar.chm WinRAR help file for GUI WinRAR (winrar.exe). Configuration file ~~~~~~~~~~~~~~~~~~ RAR and UnRAR for Unix read configuration information from .rarrc file in a user's home directory (stored in HOME environment variable) or in /etc directory. RAR and UnRAR for Windows read configuration information from rar.ini file, placed in the same directory as the rar.exe file. This file can contain the following string: switches=<any RAR switches separated by spaces> For example: switches=-m5 -s It is also possible to specify separate switch sets for individual RAR commands using the following syntax: switches_<command>=<any RAR switches separated by spaces> For example: switches_a=-m5 -s switches_x=-o+ Environment variable ~~~~~~~~~~~~~~~~~~~~ Default parameters may be added to the RAR command line by establishing an environment variable "RAR". For instance, in Unix following lines may be added to your profile: RAR='-s -md1024' export RAR RAR will use this string as default parameters in the command line and will create "solid" archives with 1024 MB sliding dictionary size. RAR handles options with priority as following: command line switches highest priority switches in the RAR variable lower priority switches saved in configuration file lowest priority Log file ~~~~~~~~ If switch -ilog is specified in the command line or configuration file, RAR will write informational messages about errors encountered while processing archives into a log file. Read the switch -ilog description for more details. The file order list for solid archiving - rarfiles.lst ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rarfiles.lst contains a user-defined file list, which tells RAR the order in which to add files to a solid archive. It may contain file names, wildcards and special entry - $default. The default entry defines the place in order list for files not matched with other entries in this file. The comment character is ';'. In Windows this file should be placed in the same directory as RAR or in %APPDATA%\WinRAR directory, in Unix - to the user's home directory or in /etc. Tips to provide improved compression and speed of operation: - similar files should be grouped together in the archive; - frequently accessed files should be placed at the beginning. Normally masks placed nearer to the top of list have a higher priority, but there is an exception from this rule. If rarfiles.lst contains such two masks that all files matched by one mask are also matched by another, that mask which matches a smaller subset of file names will have higher priority regardless of its position in the list. For example, if you have *.cpp and f*.cpp masks, f*.cpp has a higher priority, so the position of 'filename.cpp' will be chosen according to 'f*.cpp', not '*.cpp'. RAR command line syntax ~~~~~~~~~~~~~~~~~~~~~~~ Syntax RAR <command> [ -<switches> ] <archive> [ <@listfiles...> ] [ <files...> ] [ <path_to_extract\> ] Description Command is a single character or string specifying an action to be performed by RAR. Switches are designed to modify the way RAR performs such action. Other parameters are archive name and files to be archived or extracted. Listfiles are plain text files containing names of files to process. File names must start at the first column. It is possible to put comments to the listfile after // characters. For example, you can create backup.lst containing the following strings: c:\work\doc\*.txt //backup text documents c:\work\image\*.bmp //backup pictures c:\work\misc and then run: rar a backup @backup.lst If you wish to read file names from stdin (standard input), specify the empty listfile name (just @). By default, console RAR uses the single byte encoding in list files, but it can be redefined with -sc<charset>l switch. You can specify both usual file names and list files in the same command line. If neither files nor listfiles are specified, then *.* is implied and RAR will process all files. path_to_extract includes the destination directory name followed by a path separator character. For example, it can be c:\dest\ in Windows or data/ in Unix. It specifies the directory to place extracted files in 'x' and 'e' commands. This directory is created by RAR if it does not exist yet. Alternatively it can be set with -op<path> switch. Many RAR commands, such as extraction, test or list, allow to use wildcards in archive name. If no extension is specified in archive mask, RAR assumes .rar, so * means all archives with .rar extension. If you need to process all archives without extension, use *. mask. *.* mask selects all files. Wildcards in archive name are not allowed when archiving and deleting. In Unix you need to enclose RAR command line parameters containing wildcards in single or double quotes to prevent their expansion by Unix shell. For example, this command will extract *.asm files from all *.rar archives in current directory: rar e '*.rar' '*.asm' Command could be any of the following: a Add files to archive. Examples: 1) add all *.hlp files from the current directory to the archive help.rar: rar a help *.hlp 2) archive all files from the current directory and subdirectories to 362000 bytes size solid, self-extracting volumes and add the recovery record to each volume: rar a -r -v362 -s -sfx -rr save Because no file names are specified, all files (*) are assumed. 3) as a special exception, if directory name is specified as an argument and if directory name does not include file masks and trailing path separator, the entire contents of the directory and all subdirectories will be added to the archive even if switch -r is not specified. The following command will add all files from the directory Bitmaps and its subdirectories to the RAR archive Pictures.rar: rar a Pictures.rar Bitmaps 4) if directory name includes the trailing path separator, normal rules apply and you need to specify switch -r to process its subdirectories. The following command will add all files from directory Bitmaps, but not from its subdirectories, because switch -r is not specified: rar a Pictures.rar Bitmaps\* c Add archive comment. Comments are displayed while the archive is being processed. Comment length is limited to 256 KB. Examples: rar c distrib.rar Also comments may be added from a file using -z[file] switch. The following command adds a comment from info.txt file: rar c -zinfo.txt dummy ch Change archive parameters. This command can be used with most of archive modification switches to modify archive parameters. It is especially convenient for switches like -cl, -cu, -tl, which do not have a dedicated command. It is not able to recompress, encrypt or decrypt archive data and it cannot merge or create volumes. If no switches are specified, 'ch' command just copies the archive data without modification. If used with -amr switch to restore the saved archive name and time, other archive modification switches are ignored. Example: Set archive time to latest file: rar ch -tl files.rar cw Write archive comment to specified file. Format of output file depends on -sc switch. If output file name is not specified, comment data will be sent to stdout. Examples: 1) rar cw arc comment.txt 2) rar cw -scuc arc unicode.txt 3) rar cw arc d Delete files from archive. If this command removes all files from archive, the empty archive is removed. e Extract files without archived paths. Extract files excluding their path component, so all files are created in the same destination directory. Use 'x' command if you wish to extract full pathnames. Example: rar e -or html.rar *.css css\ extract all *.css files from html.rar archive to 'css' directory excluding archived paths. Rename extracted files automatically in case several files have the same name. f Freshen files in archive. Updates archived files older than files to add. This command will not add new files to the archive. i[i|c|h|t]=<string> Find string in archives. Supports following optional parameters: i - case insensitive search (default); c - case sensitive search; h - hexadecimal search; t - use ANSI, UTF-8, UTF-16 and OEM (Windows only) character tables; If no parameters are specified, it is possible to use the simplified command syntax i<string> instead of i=<string> It is allowed to specify 't' modifier with other parameters, for example, ict=string performs case sensitive search using all mentioned above character tables. Examples: 1) rar "ic=first level" -r c:\*.rar *.txt Perform case sensitive search of "first level" string in *.txt files in *.rar archives on the disk c: 2) rar ih=f0e0aeaeab2d83e3a9 -r e:\texts\*.rar Search for hex string f0 e0 ae ae ab 2d 83 e3 a9 in rar archives in e:\texts directory. k Lock archive. RAR cannot modify locked archives, so locking important archives prevents their accidental modification by RAR. Such protection might be especially useful in case of RAR commands processing archives in groups. This command is not intended or able to prevent modification by other tools or willful third party. It implements a safety measure only for accidental data change by RAR. Example: rar k final.rar l[t[a],b] List archive contents [technical [all], bare]. 'l' command lists archived file attributes, size, date, time and name, one file per line. If file is encrypted, line starts from '*' character. 'lt' displays the detailed file information in multiline mode. This information includes file checksum value, host OS, compression options and other parameters. 'lta' provide the detailed information not only for files, but also for service headers like NTFS streams or file security data. 'lb' lists bare file names with path, one per line, without any additional information. You can use -v switch to list contents of all volumes in volume set: rar l -v vol.part1.rar Commands 'lt', 'lta' and 'lb' are equal to 'vt', 'vta' and 'vb' correspondingly. m[f] Move to archive [files only]. Moving files and directories results in the files and directories being erased upon successful completion of the packing operation. Directories will not be removed if 'f' modifier is used and/or '-ed' switch is applied. p Print file to stdout. Send unpacked file data to stdout. Informational messages are suppressed with this command, so they are not mixed with file data. r Repair archive. Archive repairing is performed in two stages. First, the damaged archive is searched for a recovery record (see 'rr' command). If archive contains the previously added recovery record and if damaged data area is continuous and smaller than error correction code size in recovery record, chance of successful archive reconstruction is high. When this stage has been completed, a new archive is created, named as fixed.arcname.rar, where 'arcname' is the original (damaged) archive name. If broken archive does not contain a recovery record or if archive is not completely recovered due to major damage, second stage is performed. During this stage only the archive structure is reconstructed and it is impossible to recover files which fail checksum validation, it is still possible, however, to recover undamaged files, which were inaccessible due to the broken archive structure. Mostly this is useful for non-solid archives. This stage is never efficient for archives with encrypted file headers, which can be repaired only if recovery record is present. When the second stage is completed, the reconstructed archive is saved as rebuilt.arcname.rar, where 'arcname' is the original archive name. By default, repaired archives are created in the current directory, but you can append an optional destpath\ parameter to specify another destination directory. Example: rar r buggy.rar c:\fixed\ repair buggy.rar and place the result to 'c:\fixed' directory. rc Reconstruct missing and damaged volumes using recovery volumes (.rev files). You need to specify any existing .rar or .rev volume as the archive name. Example: rar rc backup.part03.rar Read 'rv' command description for information about recovery volumes. rn Rename archived files. The command syntax is: rar rn <arcname> <srcname1> <destname1> ... <srcnameN> <destnameN> For example, the following command: rar rn data.rar readme.txt readme.bak info.txt info.bak will rename readme.txt to readme.bak and info.txt to info.bak in the
Emails

-n@inclist.txt

-x@exlist.txt

Signatures

  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://anonfiles.com/P7Lfz6Z9ye/crackedsense_loader_zip
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb99df9758,0x7ffb99df9768,0x7ffb99df9778
      2⤵
        PID:4088
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1784 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:2
        2⤵
          PID:4104
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
          2⤵
            PID:5064
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
            2⤵
              PID:1292
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
              2⤵
                PID:1520
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3208 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                2⤵
                  PID:2212
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4536 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                  2⤵
                    PID:228
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3544 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                    2⤵
                      PID:2292
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                      2⤵
                        PID:4368
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                        2⤵
                          PID:2224
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5532 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                          2⤵
                            PID:4828
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5364 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                            2⤵
                              PID:3568
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4892 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                              2⤵
                                PID:2336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5740 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                2⤵
                                  PID:2144
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5508 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                                  2⤵
                                    PID:1296
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5748 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                                    2⤵
                                      PID:60
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6092 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                      2⤵
                                        PID:3068
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6116 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                        2⤵
                                          PID:1796
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5500 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                                          2⤵
                                            PID:4612
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5772 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                                            2⤵
                                              PID:5004
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6400 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:1
                                              2⤵
                                                PID:1476
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6488 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                2⤵
                                                  PID:4736
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4952 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                  2⤵
                                                    PID:4000
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                    2⤵
                                                      PID:1160
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5148 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                      2⤵
                                                        PID:3188
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5152 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                        2⤵
                                                          PID:3020
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:8
                                                          2⤵
                                                            PID:4172
                                                          • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                            "C:\Users\Admin\Downloads\winrar-x64-621.exe"
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4060
                                                            • C:\Program Files\WinRAR\uninstall.exe
                                                              "C:\Program Files\WinRAR\uninstall.exe" /setup
                                                              3⤵
                                                              • Modifies system executable filetype association
                                                              • Executes dropped EXE
                                                              • Registers COM server for autorun
                                                              • Drops file in Program Files directory
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2220
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2764 --field-trial-handle=1812,i,6306989807364918414,17185312656638742023,131072 /prefetch:2
                                                            2⤵
                                                              PID:2784
                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                            1⤵
                                                              PID:3712
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:4600
                                                              • C:\Windows\system32\taskmgr.exe
                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                1⤵
                                                                • Checks SCSI registry key(s)
                                                                • Checks processor information in registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:3804
                                                              • C:\Windows\system32\taskmgr.exe
                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                1⤵
                                                                  PID:4688
                                                                • C:\Program Files\WinRAR\WinRAR.exe
                                                                  "C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\Admin\Downloads\crackedsense-loader.zip"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2012
                                                                • C:\Users\Admin\Desktop\crackedsense-loader.exe
                                                                  "C:\Users\Admin\Desktop\crackedsense-loader.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4456
                                                                • C:\Windows\system32\taskmgr.exe
                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                  1⤵
                                                                    PID:3216

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                  Persistence

                                                                  Change Default File Association

                                                                  1
                                                                  T1042

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1060

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  2
                                                                  T1112

                                                                  Discovery

                                                                  Query Registry

                                                                  5
                                                                  T1012

                                                                  System Information Discovery

                                                                  5
                                                                  T1082

                                                                  Peripheral Device Discovery

                                                                  1
                                                                  T1120

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Program Files\WinRAR\Rar.txt
                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    e51d9ff73c65b76ccd7cd09aeea99c3c

                                                                    SHA1

                                                                    d4789310e9b7a4628154f21af9803e88e89e9b1b

                                                                    SHA256

                                                                    7456f489100ec876062d68d152081167ac00d45194b17af4a8dd53680acfc9bd

                                                                    SHA512

                                                                    57ab82d4a95d3b5d181c0ec1a1a1de56a4d6c83af5644032ff3af71e9bd8e13051ae274609bda8b336d70a99f2fba17331773694d7e98d4a7635f7b59651b77c

                                                                  • C:\Program Files\WinRAR\RarExt.dll
                                                                    Filesize

                                                                    659KB

                                                                    MD5

                                                                    4f190f63e84c68d504ae198d25bf2b09

                                                                    SHA1

                                                                    56a26791df3d241ce96e1bb7dd527f6fecc6e231

                                                                    SHA256

                                                                    3a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a

                                                                    SHA512

                                                                    521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291

                                                                  • C:\Program Files\WinRAR\RarExt.dll
                                                                    Filesize

                                                                    659KB

                                                                    MD5

                                                                    4f190f63e84c68d504ae198d25bf2b09

                                                                    SHA1

                                                                    56a26791df3d241ce96e1bb7dd527f6fecc6e231

                                                                    SHA256

                                                                    3a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a

                                                                    SHA512

                                                                    521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291

                                                                  • C:\Program Files\WinRAR\Uninstall.exe
                                                                    Filesize

                                                                    437KB

                                                                    MD5

                                                                    cac9723066062383778f37e9d64fd94e

                                                                    SHA1

                                                                    1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                                    SHA256

                                                                    e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                                    SHA512

                                                                    2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                                  • C:\Program Files\WinRAR\Uninstall.exe
                                                                    Filesize

                                                                    437KB

                                                                    MD5

                                                                    cac9723066062383778f37e9d64fd94e

                                                                    SHA1

                                                                    1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                                    SHA256

                                                                    e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                                    SHA512

                                                                    2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                                  • C:\Program Files\WinRAR\WhatsNew.txt
                                                                    Filesize

                                                                    103KB

                                                                    MD5

                                                                    4c88a040b31c4d144b44b0dc68fb2cc8

                                                                    SHA1

                                                                    bf473f5a5d3d8be6e5870a398212450580f8b37b

                                                                    SHA256

                                                                    6f1a005a0e5c765fcc68fe15f7ccd18667a6e583980e001ba7181aaaeed442b8

                                                                    SHA512

                                                                    e7f224a21d7c111b83775c778e6d9fa447e53809e0efd4f3ba99c7d6206036aa3dde9484248b244fb26789467559a40516c8e163d379e84dcf31ac84b4c5d2a8

                                                                  • C:\Program Files\WinRAR\WinRAR.chm
                                                                    Filesize

                                                                    317KB

                                                                    MD5

                                                                    381eae01a2241b8a4738b3c64649fbc0

                                                                    SHA1

                                                                    cc5944fde68ed622ebee2da9412534e5a44a7c9a

                                                                    SHA256

                                                                    ad58f39f5d429b5a3726c4a8ee5ccada86d24273eebf2f6072ad1fb61ea82d6e

                                                                    SHA512

                                                                    f7a8903ea38f2b62d6fa2cc755e0d972a14d00a2e1047e6e983902eff1d3a6bca98327c2b8ed47e46435d1156816e4b0d494726fce87b6cbe7722f5249889b88

                                                                  • C:\Program Files\WinRAR\WinRAR.exe
                                                                    Filesize

                                                                    2.4MB

                                                                    MD5

                                                                    46d15a70619d5e68415c8f22d5c81555

                                                                    SHA1

                                                                    12ec96e89b0fd38c469546042e30452b070e337f

                                                                    SHA256

                                                                    2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                                    SHA512

                                                                    09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                                  • C:\Program Files\WinRAR\WinRAR.exe
                                                                    Filesize

                                                                    2.4MB

                                                                    MD5

                                                                    46d15a70619d5e68415c8f22d5c81555

                                                                    SHA1

                                                                    12ec96e89b0fd38c469546042e30452b070e337f

                                                                    SHA256

                                                                    2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                                    SHA512

                                                                    09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                                  • C:\Program Files\WinRAR\uninstall.exe
                                                                    Filesize

                                                                    437KB

                                                                    MD5

                                                                    cac9723066062383778f37e9d64fd94e

                                                                    SHA1

                                                                    1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                                    SHA256

                                                                    e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                                    SHA512

                                                                    2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    b68f19d96f41c36f409b93e271d1350f

                                                                    SHA1

                                                                    30578501b16f98aabedac83b294f93f118ac6e91

                                                                    SHA256

                                                                    62c7cf115e87cd19ca5135d04ecb5b9ed59285237f5514e9a374a3b47c2357d4

                                                                    SHA512

                                                                    21d80a9a76cd9ba58e2a6b9a55c4c6b4c0e2170ffd40fe874ad043f07ce62cafb11f6571da2ba1b0dd49b3645d70eda738023003a034de1256370d459a836a2a

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                    Filesize

                                                                    724B

                                                                    MD5

                                                                    f569e1d183b84e8078dc456192127536

                                                                    SHA1

                                                                    30c537463eed902925300dd07a87d820a713753f

                                                                    SHA256

                                                                    287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

                                                                    SHA512

                                                                    49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                    Filesize

                                                                    410B

                                                                    MD5

                                                                    9b2de0aa2dc71d296744aa00f20ba395

                                                                    SHA1

                                                                    72382ce16a6490a5a6bc0e7a8bec0c4c3c8d8c47

                                                                    SHA256

                                                                    3f36ae5c6262d8f391fa6dd80bc7156127210eacf662f905d930235257d804a1

                                                                    SHA512

                                                                    91dd6bde84c1a80b7c526ce0d8effcb97ebf73f0bbfa81e4aa9a250f944726c9c288e5cf703351bdf38f02fd2bb3f3eef62bacbcb43a9789591ed61ceb0b26c9

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                    Filesize

                                                                    392B

                                                                    MD5

                                                                    ee66d4913b82124e4ae210c8d93c07f6

                                                                    SHA1

                                                                    aa809d753f6b04c0c5ed282f41491a473c40ef08

                                                                    SHA256

                                                                    ec7cd04a7b69473064e57d66dff7ced01da1ad7ff6971f07cd9d9de047a3e247

                                                                    SHA512

                                                                    d49038c21bd42dfd2d812fb28199f2027bf47141655182178ab3de0b0cb511f740dd0be0491bc5efd089809a4ac7e0c738c4cca7782a6b5ef757055e0c201899

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\169da561-0b6f-470d-8e7c-a9e60f0077c7.tmp
                                                                    Filesize

                                                                    114KB

                                                                    MD5

                                                                    75737e9d613fe8827a4ccd5a3bb2d7ef

                                                                    SHA1

                                                                    d3699815d5181bbe92228bd4ff0505230dfdf6d0

                                                                    SHA256

                                                                    001eb51327df2b6de42f24c859780d862014a9012b41654bdeac8685565a8f62

                                                                    SHA512

                                                                    4728091ab0bf40598a151102d0a16398a18fecd7f60ccca20eb1b7731c8c74bb8710a86f4fd76efdc367258dcdf72cedcc3ee7ef63bc8168577f1afec4be881f

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\53e87c9f-99eb-49c9-9e02-87682325333b.tmp
                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    ad9ceed6881f8c5feb95e335607a85bd

                                                                    SHA1

                                                                    6d47a1fb16e678209e0572b3a8ea01f0a6fed4c3

                                                                    SHA256

                                                                    82eed047630d2f70fd7b06a67c8687693bb5ce8b154080d09c54e926318db547

                                                                    SHA512

                                                                    caa6d8afd233020284b61003ccffc6d997854cfdf9a8e1bcaca1a3ad39ced108e5173cbc7a0e995e2dff83231614249935805d8ca60407882d273430feb0b6a3

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                    Filesize

                                                                    552B

                                                                    MD5

                                                                    3b89ec3542d7c6773e2d798a8cd14534

                                                                    SHA1

                                                                    b6c4ed5f577b4fcddf6ea30da43d4fe5d346afd5

                                                                    SHA256

                                                                    8b92ec649bd4c4bcb05926c68bf30c6aac165106e72ec83d052093158af70ec5

                                                                    SHA512

                                                                    180c5e386019faa54491392601b4f309a8a2e80593a31967fe4827a381cf16e29e071b0ee3056eb8807866b5f1735bdde478f9e269192b5cb06f2001b4b8ce0c

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    c4bc34d0b28507764ae54a7741a8c6f1

                                                                    SHA1

                                                                    acd3f1f80ed3a5036baec73f25c6c5caf35ac8fb

                                                                    SHA256

                                                                    d18b83ea5f0e7b21a4f61ce746abd5145ec7af68b40bf5249828648ec9a73131

                                                                    SHA512

                                                                    9bbcbbe9fe05429e1fc6eb1b358b9c48592317f0680fb1d8778017d84a50362227c3566df633579ca6eaf4a781c264332c218bf9848c2063b0bbb0ab25bd0883

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    e89b8e44f6d2730da93344da0c7596cf

                                                                    SHA1

                                                                    655e63f851d3e931cbf25e670b8e0da823abacc4

                                                                    SHA256

                                                                    6f711d2efcccf85f75378856eb60f3a70262f24ebaa42efdcf98aa3204d54fdc

                                                                    SHA512

                                                                    b4a8c4172aa3050ebfae2c4d01190ce1ea6bdc9c75a0a90053c3c218ae1b96b58287e7be5e751ab10df4d18ced2c92a8fc225482373dda363cb8705fd0828caf

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    045ff7b5ecde5d35e92c596ffc351fcd

                                                                    SHA1

                                                                    eca376a153aacdf809fa85a7be9f82aaad0fd4a9

                                                                    SHA256

                                                                    afe4750f9266e05d45c41e10079cb38d5129a6abb592e0cc47cda64b0cad211f

                                                                    SHA512

                                                                    e35e83a9d159dc1339f196d1fd23c06f1c144cfae1fd4ec027b94e8b616661307a611d3441752f9cc7a107669fc8a03cb3f3984cfba785ebc43b2f1154ca380e

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    23cb165f50e43dd65edc9722f805ae6c

                                                                    SHA1

                                                                    3866e8b9219d9d85c99f0bdc9fe78c3a1366102a

                                                                    SHA256

                                                                    2d7e52b57401e5d9ec10e0046cf81eba0cc089a9181659b8149cc8e445b6da3b

                                                                    SHA512

                                                                    0a14b1dfa675b73f4d6ad4c33b5779ae3ddb978f1fda8f45fadfcb426e7a8de58c6fa9647f2c5f73ed55f52268f221112c0c1b0bd7087296f2e9b51b462b2954

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                    Filesize

                                                                    707B

                                                                    MD5

                                                                    a0626f8f4f5eabc81465a86784f737d4

                                                                    SHA1

                                                                    8c0426f6eaafd250ac57d0407e0d3e6410e3c7bf

                                                                    SHA256

                                                                    7c41c0cdc5214b7048e107359aea2738bbb71a25ead542f198dff50cd6620e87

                                                                    SHA512

                                                                    1b200451671a5b86f91f9e167979b9f79d5de200daef37f91198c8e89c10638cce98bdbdce03bc14edbfac902365d66bf938eb7df8963ac182c580d5cfa6aea0

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                    Filesize

                                                                    707B

                                                                    MD5

                                                                    0c405aa90db47af20153b607fb3ab0e6

                                                                    SHA1

                                                                    63648a12a1494e33fcdf4b31cf06f9ce659c72d8

                                                                    SHA256

                                                                    0eaa4f46404462cffdac6c107a64d034b33460647203360fc41223b38cd986e1

                                                                    SHA512

                                                                    54d11d22e517c3b9c0d0a987a3a6c6e035d4be199a68ff127ebf3c7cf69acdd8655aca04aa994bb49c811be3aa1fdc978babe205bd240da6127e8b5cff8d724e

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    2327fd38877afe0ef8fe42ee70e7703c

                                                                    SHA1

                                                                    12554c0b86322d73adb9ad1ea7a21fb819cb4a61

                                                                    SHA256

                                                                    e469f150e9764fb4379de5784eb8d7f0bb6cd089f26ebc454a88e5fe6d1f1b62

                                                                    SHA512

                                                                    a0ff1e6bc5ffe4f0b2b541c4c41c3b210352a4b15fbc29719985a15c8fea3bdb8e4d721e7ef073acf052d760a32e771990412b717ea307f5d839fbd620595da5

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    b55823c94cfe031051fc8064bf5e346d

                                                                    SHA1

                                                                    dc80970d84a7510d82bab4010f3735805fe08782

                                                                    SHA256

                                                                    9d509287016202cc81b8be7a6b5a9b1b49d7ae1e8d2a818432180daa5cf3b54b

                                                                    SHA512

                                                                    242017d7fbd670411073dad217048708b5d0416a8520c4c5623b6de56465c9876f9c4238cccae102f71b8b582da01995eef02f3bc2acaa3611b00f0893515107

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    d989fb7f97f16c0935b3c291e7e8cea2

                                                                    SHA1

                                                                    e38e0c43fc0ac80f5933264375ff840b9f0cb5f0

                                                                    SHA256

                                                                    5c260b4aacce7aaeb948cac46c03cd81918d178d47e84d41a6021793c61bded7

                                                                    SHA512

                                                                    ac894e2c36a39e3eb0f9853b731992fb01268a49506344b10a0db309377444907ff332f35ddf0b95f71954ded8a120c798884b3acf60dea62aa2ed7a5e141050

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    92ad0205381e8cbe6aba819685da9b27

                                                                    SHA1

                                                                    7b4a5e7e54927975e347f4bad4a1732d65b210c2

                                                                    SHA256

                                                                    5e0096e6f00bcf9d808a85404f665b294000473605a306441dd6048cbc179e31

                                                                    SHA512

                                                                    aeab408cacd7af41f68bfeed0eca788332503b45690f89b3e80c987580eeb2dedaf16aca56448b808c6a46fc8015b6d5a1b352f138f191d069679d1f45652e57

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    f8d42a130e91c1253db601aad2dbc0c8

                                                                    SHA1

                                                                    222c1fac26bc52fd1f94f062b2b6eedf4363d6fe

                                                                    SHA256

                                                                    65d4f0815e3f5a83caac5a3cbded4a6328f3857958369f97405b7fc84c979696

                                                                    SHA512

                                                                    de4cfc7d7a251eb08ca2233c668bdf8e9cd5dca5f9f73c580f0d3ab027a3dafac0127d053ab82c6702c0641759ab6bd9e96c8d3f3d4e9fe13b0618eda05a3e5d

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                    Filesize

                                                                    15KB

                                                                    MD5

                                                                    78f0f425d71bdb0fd7ca9689c508fb1f

                                                                    SHA1

                                                                    28c7b8018d01dccb07c02747dd7f449a8f38e563

                                                                    SHA256

                                                                    c6bcefb0e1c231509ca0e62c03a91d6f0f026f3cc1c6ba85a1d1c503f794f3ec

                                                                    SHA512

                                                                    478db81dba006ad8b4468289ebf500a6c7e4c839a6fc210604d76160e422a973808afaaaee3f89043d4ce8f2f59783587f56fc103976acdcd0f599b1eb0c4dbc

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT
                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    46295cac801e5d4857d09837238a6394

                                                                    SHA1

                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                    SHA256

                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                    SHA512

                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                    Filesize

                                                                    96B

                                                                    MD5

                                                                    a95c3b21c4a53043060aaf05cb9bb165

                                                                    SHA1

                                                                    d272a87677fef54dc8dfe186f54d468c87a4fe7b

                                                                    SHA256

                                                                    b62e67201c049e7d085cea16c0eb68f518510b81951349403551b1fda5e159bf

                                                                    SHA512

                                                                    5944c5c0f3bfa60d21eb532023fe711037eed01cd274e1ea435159f1dd72c9f15f8e7ddb50fd9f6002a08bb92e39509a76562a588d191aa018f867ffef007273

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe56ca98.TMP
                                                                    Filesize

                                                                    48B

                                                                    MD5

                                                                    ce23a52a4027730d56d3857386b01183

                                                                    SHA1

                                                                    90047caa37d2248aecb8df30cf80097b500a77ca

                                                                    SHA256

                                                                    c901b34bcdedf80c1d6d038b7ea8adbce38bde34b4889369828b42ec655b4ece

                                                                    SHA512

                                                                    f5241f54c9745e00e84beab2e31356041058607d7b4a3f1ced7ecaee62e2e348b228b2cd2fa0e278e8c310f22d8dd51d9da3cbf695a3890a7bb5a4a125864aae

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                    Filesize

                                                                    140KB

                                                                    MD5

                                                                    25a6a8fc07fb4758e7814769780115b6

                                                                    SHA1

                                                                    3b01b9d9a311d7a1b6ae47c3d6bb4fe0a7867fe7

                                                                    SHA256

                                                                    59d06e36c980ae5ebab66072cf2771043f97dfc751c8216500e1e0e6ecfd04d2

                                                                    SHA512

                                                                    b087d6feb6fd533bf512ed338c61d91eaba7af72e5446b12198e94e54e1883ce60c76daa7ca5d33e153d1a1396910cde284063a15837579294eec45e7bb2aaf5

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                    Filesize

                                                                    140KB

                                                                    MD5

                                                                    0c17276ef290a31aa0124a4ad0ea13ab

                                                                    SHA1

                                                                    e6105d643d38d54f0c54e405ab53f473113e6265

                                                                    SHA256

                                                                    fc4d9c97b924d1d8fa8c49cc9bc11fc5e73197f7c9000d56e9817a830e076980

                                                                    SHA512

                                                                    330314b87b6b7d77569299f8f0e8d9a3f87104b44fcc71628808c0daf7a09ad19def453c9d5d9227c4298821cbf0cca1dce6c78cb5bc861533cfdc1f2eb33c7e

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                    Filesize

                                                                    140KB

                                                                    MD5

                                                                    5e8d602917a6e3c246e1b31f2031414f

                                                                    SHA1

                                                                    4951160e2cfa052c66f2514a90b0c1d75d9308fe

                                                                    SHA256

                                                                    bc5f28ca293a09cc4956dfc04923aaa102431ba762642b6f9d9c9ade41b3862c

                                                                    SHA512

                                                                    5afcdd9879155b36d1637ca96bfce3f48ebb4e8b5d5145bc8fe8f2805471dcf2cd904f522af33980f211def489505ee5e17925a861bdd4d1678550304c9df528

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                    Filesize

                                                                    110KB

                                                                    MD5

                                                                    361b275d0f7440cf86f43abe2bb1eec8

                                                                    SHA1

                                                                    104302569678942e06470a37b9ef256911eb9b23

                                                                    SHA256

                                                                    cd428e1c325ff0202b8cad2fef765c6a3f33acad856f8207a0fee95add0a1bbe

                                                                    SHA512

                                                                    670d00646a3bf05c81696c6211bd427f317a45d4ef51c8c4ed2b662645894db574b5c705c7b29768ca46e07167b990c5e6b4853c1f4534c8e462c7a7e1ec0ef2

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe56dfa7.TMP
                                                                    Filesize

                                                                    101KB

                                                                    MD5

                                                                    4c54fc3e948ad4f722c881a458e0729f

                                                                    SHA1

                                                                    7993ce57f70c4b5aa20954b837f7243d08912917

                                                                    SHA256

                                                                    6cf6db023e4c26009f6c09f7ba90a7038a34718335723d5a70ac03b2890991ff

                                                                    SHA512

                                                                    ae5f7a80a8fb562f75d95df5be6332e84889fe584927d60fc3ca4325565d9fc612c27f12cc37f5e6f0f85be03e2649c569623c8fd039a8e45fd0c5a8c87cd64d

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    99914b932bd37a50b983c5e7c90ae93b

                                                                    SHA1

                                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                    SHA256

                                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                    SHA512

                                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                  • C:\Users\Admin\Desktop\crackedsense-loader.exe
                                                                    Filesize

                                                                    630KB

                                                                    MD5

                                                                    f45b062770a8e8d662a8bcd10852a745

                                                                    SHA1

                                                                    7e7e269e9f3b5f144e405d60124dbef55a8a3709

                                                                    SHA256

                                                                    406a9e4913796d00071cbc46967ae221fa38fdb683b9eaa164830e7c8e1d933f

                                                                    SHA512

                                                                    31a0bcffec2d2cdc41e50a2016eee1033fda2b34e9ff8dfbeffb53e48243e4dcd2cfb16983c4797292ec3c5063270b8a9f09f7802895b5b8cffd48c4f4d00969

                                                                  • C:\Users\Admin\Desktop\crackedsense-loader.exe
                                                                    Filesize

                                                                    630KB

                                                                    MD5

                                                                    f45b062770a8e8d662a8bcd10852a745

                                                                    SHA1

                                                                    7e7e269e9f3b5f144e405d60124dbef55a8a3709

                                                                    SHA256

                                                                    406a9e4913796d00071cbc46967ae221fa38fdb683b9eaa164830e7c8e1d933f

                                                                    SHA512

                                                                    31a0bcffec2d2cdc41e50a2016eee1033fda2b34e9ff8dfbeffb53e48243e4dcd2cfb16983c4797292ec3c5063270b8a9f09f7802895b5b8cffd48c4f4d00969

                                                                  • C:\Users\Admin\Downloads\crackedsense-loader.zip
                                                                    Filesize

                                                                    522KB

                                                                    MD5

                                                                    6aa7ae258a5372022049f43c68084a7d

                                                                    SHA1

                                                                    33dc555fdf3b00b65dabad6181bb469b67c7ce78

                                                                    SHA256

                                                                    6fb5b136b9b39fc099fb300c97a706852222352cd10b6bbcd21c1a0c15eaf82b

                                                                    SHA512

                                                                    4189a5dbfceae2aa7a24338158444a8862120ca33dd3f6dfdac1628b7c554ba68b206a990b5e19f52e5f490db5f10b445e989a550cc8b2d2fcb9b12446adb479

                                                                  • C:\Users\Admin\Downloads\crackedsense-loader.zip.crdownload
                                                                    Filesize

                                                                    522KB

                                                                    MD5

                                                                    6aa7ae258a5372022049f43c68084a7d

                                                                    SHA1

                                                                    33dc555fdf3b00b65dabad6181bb469b67c7ce78

                                                                    SHA256

                                                                    6fb5b136b9b39fc099fb300c97a706852222352cd10b6bbcd21c1a0c15eaf82b

                                                                    SHA512

                                                                    4189a5dbfceae2aa7a24338158444a8862120ca33dd3f6dfdac1628b7c554ba68b206a990b5e19f52e5f490db5f10b445e989a550cc8b2d2fcb9b12446adb479

                                                                  • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    766ac70b840c029689d3c065712cf46e

                                                                    SHA1

                                                                    e54f4628076d81b36de97b01c098a2e7ba123663

                                                                    SHA256

                                                                    06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                                    SHA512

                                                                    49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                                  • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    766ac70b840c029689d3c065712cf46e

                                                                    SHA1

                                                                    e54f4628076d81b36de97b01c098a2e7ba123663

                                                                    SHA256

                                                                    06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                                    SHA512

                                                                    49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                                  • \??\c:\users\admin\downloads\winrar-x64-621.exe
                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    766ac70b840c029689d3c065712cf46e

                                                                    SHA1

                                                                    e54f4628076d81b36de97b01c098a2e7ba123663

                                                                    SHA256

                                                                    06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                                    SHA512

                                                                    49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                                  • \??\pipe\crashpad_4844_MITSGGPYCJXSLRJD
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/3804-407-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-398-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-397-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-402-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-396-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-403-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-404-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-405-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-406-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3804-408-0x000001830D440000-0x000001830D441000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4060-583-0x0000029CD2B20000-0x0000029CD4197000-memory.dmp
                                                                    Filesize

                                                                    22.5MB

                                                                  • memory/4104-136-0x00007FFBB4E10000-0x00007FFBB4E11000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4368-209-0x00007FFBB5320000-0x00007FFBB5321000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4368-210-0x00007FFBB4CF0000-0x00007FFBB4CF1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4456-704-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-701-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-702-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-703-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-698-0x0000000005630000-0x00000000056C2000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/4456-705-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-697-0x0000000005B40000-0x00000000060E4000-memory.dmp
                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/4456-696-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4456-700-0x00000000064E0000-0x00000000064EA000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/4456-699-0x0000000009940000-0x0000000009950000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4456-695-0x0000000000790000-0x000000000096E000-memory.dmp
                                                                    Filesize

                                                                    1.9MB