Resubmissions

31-03-2023 17:55

230331-whl5psde7y 10

31-03-2023 17:48

230331-wdf3wsde4s 1

31-03-2023 17:47

230331-wc4gsscb74 1

31-03-2023 17:39

230331-v8eymsdd81 4

31-03-2023 16:18

230331-tsdvzabe59 4

Analysis

  • max time kernel
    333s
  • max time network
    324s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 17:55

General

  • Target

    https://mega.nz/file/6pwW0ZCR#ZDz57mbDtRrC4o2xQ1n78q2zMZQ_P2ZfAzmGqa15VSE

Malware Config

Extracted

Path

C:\Program Files\WinRAR\WhatsNew.txt

Ransom Note
WinRAR - What's new in the latest version Version 6.21 1. Both file and folder modification timestamps are restored when unpacking TAR and TAR based archives like tar.gz and tar.bz2. Previously only file modification timestamps were set for these archive formats. 2. Added decompression of .tar.zst archives with dictionary exceeding 128 MB. WinRAR 6.20 allowed such dictionary for .zst, but not for .tar.zst. 3. Switches -ed and -e+d are also supported by ZIP archives. Previously they worked only for RAR archives. 4. Bugs fixed: a) if unencrypted file was stored after encrypted in the same RAR archive and both files had been unpacked in the same extraction command, WinRAR 6.20 failed to unpack the unencrypted file; b) in some cases a wrong detailed reason of file open error could be displayed in the second line of open error message. Version 6.20 1. If "Autodetect passwords" option in "Organizer passwords" dialog is enabled and password matching a processing archive is present among saved passwords, it is applied automatically. This option is applicable only for archives in RAR 5.0 and ZIP formats, which allow to verify the password validity quickly. There is a minor chance of incorrect password detection for ZIP archives if stored passwords do not include a proper one. If encrypted ZIP archive extraction fails, you can try to disable this option, repeat extraction and enter a valid password manually. 2. If extraction command involves only a part of files in RAR archive, the additional archive analysis is performed when starting extraction. It helps to properly unpack file references even if reference source is not selected. It works for most of RAR archives except for volumes on multiple removable media and archives containing a very large number of references. Also in some cases such analysis may help to optimize the amount of processing data when extracting individual files from semi-solid archives created with -s<N> and -se switches. 3. "Save original archive name and time" option on "Options" page of archiving dialog allows to save the original archive name and creation time. If archive includes such saved name and time, they are displayed on "Info" page of "Show information" command and can be restored on "Options" page of same command. Restoring involves renaming an archive to original name and setting the saved time as the archive creation and modification time. Switch -ams or just -am together with archive modification commands can be used to save the archive name and time in the command line mode. These saved parameters are displayed in header of "l" and "v" commands output and can be restored with -amr switch combined with "ch" command, such as "rar ch -amr arc.rar". If -amr is specified, "ch" ignores other archive modification switches. 4. Faster RAR5 compression of poorly compressible data on modern CPUs with 8 or more execution threads. This applies to all methods except "Fastest", which performance remains the same. 5. "Repair" command efficiency is improved for shuffled data blocks in recovery record protected RAR5 archives. 6. If file size has grown after archiving when creating non-solid RAR volumes, such file is stored without compression regardless of volume number, provided that file isn't split between volumes. Previously it worked only for files in the first volume. 7. Added decompression of .zipx archives containing file references, provided that both reference source and target are selected and reference source precedes the target inside of archive. Typically, if .zipx archive includes file references, it is necessary to unpack the entire archive to extract references successfully. 8. Added decompression of .zst long range mode archives with dictionary exceeding 128 MB. Previously it was possible to decompress them only if dictionary was 128 MB or less. 9. If "Turn PC off", "Hibernate", "Sleep" or "Restart PC" archiving options are enabled in WinRAR, a prompt to confirm or cancel such power management action is displayed directly before starting it. If no selection was made by user for 30 seconds, the proposed action is confirmed and started automatically. This prompt is also displayed for -ioff switch in WinRAR command line, but not in console RAR command line. 10. Context menu in WinRAR file list provides "Open in internal viewer" command for archive files. It can be helpful if you wish to view the archive raw data in internal viewer. For example, to read an email archive with UUE attachments included. Usual "View" command always displays the archive contents. If file is recognized as UUE archive, "View" would show UUE attachments. 11. Recovery record size is displayed on "Archive" page of file properties invoked from Explorer context menu for archives in RAR5 format. Previously there was only "Present" instead of exact size for RAR5 archives. 12. When archiving from stdin with -si switch, RAR displays the current amount of read bytes as the progress indicator. 13. If wrong password is specified when adding files to encrypted solid RAR5 archive, a password will be requested again. Previous versions cancelled archiving in this case. 14. If both options "Test archived files" and "Clear attribute "Archive" after compressing" or their command line -t -ac equivalents are enabled when archiving, "Archive" attribute will be cleared only if test was completed successfully. Previously it was cleared even when test reported errors. 15. NoDrives value containing the bit mask to hide drives can be now read from "HKEY_CURRENT_USER\Software\WinRAR\Policy" Registry key, which allows to include it to winrar.ini if necessary. Its "Software\Microsoft\Windows\CurrentVersion\Policies" locations in HKEY_CURRENT_USER and HKEY_LOCAL_MACHINE are also supported. Previously only "Software\Microsoft\Windows\CurrentVersion\Policies" in HKEY_CURRENT_USER was recognized. 16. Bugs fixed: a) archive modification commands could fail for some ZIP archives with file comments; b) fixed a memory leak when reading contents of .tar.bz2 archives; c) if source and resulting archive format is the same, the archive conversion command didn't set the original archive time to a newly created archive even if "Original archive time" option was selected in archiving parameters; d) if "Merge volumes contents" option in "Settings/File list" was turned on, the folder packed size in WinRAR file list could be less than expected when browsing a multivolume archive contents. It didn't include the packed size of file parts continuing from previous volume into calculation; e) even if "Set file security" extraction option was turned off by default, extraction commands in Explorer context menu still attempted to restore NTFS file security data; f) WinRAR could read data beyond the end of buffer and crash when unpacking files from specially crafted ZIP archive. We are thankful to Bakker working with Trend Micro Zero Day Initiative for letting us know about this bug. Version 6.11 1. Added support for Gz archives with large archive comments. Previously the extraction command failed to unpack gz archives if comment size exceeded 16 KB. 2. Archive comments in gz archives are displayed in the comment window and recognized by "Show information" command. Large comments are shown partially. Previous versions didn't display Gzip comments. 3. Reserved device names followed by file extension, such as aux.txt, are extracted as is in Windows 11 even without "Allow potentially incompatible names" option or -oni command line switch. Unlike previous Windows versions, Windows 11 treats such names as usual files. Device names without extension, such as aux, still require these options to be unpacked as is regardless of Windows version. 4. Switch -mes can be also used to suppress the password prompt and abort when adding files to encrypted solid archive. 5. Additional measures to prevent extracting insecure links are implemented. 6. Bugs fixed: a) if password exceeding 127 characters was entered when unpacking an encrypted archive with console RAR, text after 127th character could be erroneously recognized as user's input by different prompts issued later; b) wrong archived file time could be displayed in overwrite prompt when extracting a file from ZIP archive. It happened if such archive included extended file times and was created in another time zone. It didn't affect the actual file time, which was set properly upon extraction. Version 6.10 1. WinRAR can unpack contents of .zst and .zipx archives utilizing Zstandard algorithm. 2. Added support of Windows 11 Explorer context menus. Beginning from Windows 11, an application can add only a single top level command or submenu to Explorer context menu. If "Cascaded context menus" in "Integration settings" dialog is on, this single item is a submenu storing all necessary WinRAR commands. If this option is off, only one extraction command for archives and one archiving command for usual files are available. You can select these commands with "Context menu items..." button in "Integration settings" dialog. 3. "Legacy context menus" option in "Settings/Integration" dialog can be used in Windows 11 if WinRAR commands are missing in "Show more options" Windows legacy context menu or in context menus of third party file managers. If WinRAR commands are already present here, keep "Legacy context menus" option turned off to prevent duplicating them. This option is not available in Windows 10 and older. 4. Windows XP is not supported anymore. Minimum required operating system version is Windows Vista. 5. "Close" item is added to "When done" list on "Advanced" page of archiving dialog. It closes WinRAR window, when archiving is done. 6. "When done" list is added to "Options" page of extraction dialog. It allows to select an action like turning a computer off or closing WinRAR after completing extraction. 7. Switch -si can be used when extracting or testing to read archive data from stdin, such as: type docs.rar | rar x -si -o+ -pmypwd dummy docs\ Even though the archive name is ignored with this switch, an arbitrary dummy archive name has to specified in the command line. Operations requiring backward seeks are unavailable in this mode. It includes displaying archive comments, testing the recovery record, utilizing the quick open information, processing multivolume archives. Prompts requiring user interaction are not allowed. Use -o[+|-|r], -p<pwd> or -mes switches to suppress such prompts. 8. New -ep4<path> switch excludes the path prefix when archiving or extracting if this path is found in the beginning of archived name. Path is compared with names already prepared to store in archive, without drive letters and leading path separators. For example: rar a -ep4texts\books archive c:\texts\books\technical removes "text\books" from archived names, so they start from 'technical'. 9. New -mes switch skips encrypted files when extracting or testing. It replaces the former -p- switch. 10. New -op<path> switch sets the destination folder for 'x' and 'e' extraction commands. Unlike <path_to_extract\> command line parameter, this switch also accepts paths without trailing path separator character. 11. If 'p' command is used to print a file to stdout, informational messages are suppressed automatically to prevent them mixing with file data. 12. "Generate archive name by mask" option and switch -ag treat only first two 'M' characters after 'H' as minutes. Previously any amount of such characters was considered as minutes. It makes possible to place the time field before the date, like -agHHMM-DDMMYY. Previous versions considered all 'M' in this string as minutes. 13. Maximum allowed size of RAR5 recovery record is increased to 1000% of protected data size. Maximum number of RAR5 recovery volumes can be 10 times larger than protected RAR volumes. Previous WinRAR versions are not able to use the recovery record to repair broken archives if recovery record size exceeds 99%. Similarly, previous versions cannot use recovery volumes if their number is equal or larger than number of RAR volumes. 14. Warning is issued if entered password exceeds the allowed limit of 127 characters and is truncated. Previously such passwords had been truncated silently. 15. If archive includes reserved device names, the underscore character is inserted in the beginning of such names when extracting. For example, aux.txt is converted to _aux.txt. It is done to prevent compatibility problems with software unable to process such names. You can use "Allow potentially incompatible names" option in "Advanced" part of extraction dialog or command line -oni switch to avoid this conversion. 16. WinRAR attempts to reset the file cache before testing an archive. It helps to verify actual data written to disk instead of reading a cached copy. 17. Multiple -v<size> switches specifying different sizes for different volumes are now allowed also for ZIP archives: WinRAR a -v100k -v200k -v300k arcname.zip Previously multiple -v<size> switches were supported only for RAR archives. 18. Switches -sl<size> and -sm<size> can be used in WinRAR.exe command line mode when extracting archives in any supported formats, provided that such archive includes unpacked file sizes. Previously these switches could filter files by size only in RAR and ZIP archives. 19. Newer folder selection dialog is invoked when pressing "Browse" button in WinRAR "Settings/Paths" page, "Repair" and "Convert" commands, also as in few other similar places. Previously a simpler XP style folder selection dialog was opened. 20. When restoring from tray after completing an operation, WinRAR window is positioned under other opened windows, to not interfere with current user activities. 21. "650 MB CD" is removed and "2 GB volumes" is added to the list of predefined volume sizes in "Define volume sizes" dialog invoked from WinRAR "Settings/Compression". 22. "Rename" command selects the file name part up to the final dot. Previously it selected the entire name. 23. If SFX archive size exceeds 4 GB, an error message is issued during compression, immediately after exceeding this threshold. Previously this error was reported only after completing compression. Executables of such size cannot be started by Windows. 24. Command line -en switch is not supported anymore. It created RAR4 archives without the end of archive record. End of archive record permits to gr
URLs

https

http

http://weirdsgn.com

http://icondesignlab.com

https://rarlab.com/themes/WinRAR_Classic_48x36.theme.rar

https://technet.microsoft.com/en-us/library/security/ms14-064.aspx

http://rarlab.com/vuln_sfx_html2.htm

https://blake2.net

Extracted

Path

C:\Program Files\WinRAR\Rar.txt

Ransom Note
User's Manual ~~~~~~~~~~~~~ RAR 6.21 console version ~~~~~~~~~~~~~~~~~~~~~~~~ =-=-=-=-=-=-=-=-=-=-=-=-=-=- Welcome to the RAR Archiver! -=-=-=-=-=-=-=-=-=-=-=-=-=-= Introduction ~~~~~~~~~~~~ RAR is a console application allowing to manage archive files in command line mode. RAR provides compression, encryption, data recovery and many other functions described in this manual. RAR supports only RAR format archives, which have .rar file name extension by default. ZIP and other formats are not supported. Even if you specify .zip extension when creating an archive, it will still be in RAR format. Windows users may install WinRAR, which supports more archive types including RAR and ZIP formats. WinRAR provides both graphical user interface and command line mode. While console RAR and GUI WinRAR have the similar command line syntax, some differences exist. So it is recommended to use this rar.txt manual for console RAR (rar.exe in case of Windows version) and winrar.chm WinRAR help file for GUI WinRAR (winrar.exe). Configuration file ~~~~~~~~~~~~~~~~~~ RAR and UnRAR for Unix read configuration information from .rarrc file in a user's home directory (stored in HOME environment variable) or in /etc directory. RAR and UnRAR for Windows read configuration information from rar.ini file, placed in the same directory as the rar.exe file. This file can contain the following string: switches=<any RAR switches separated by spaces> For example: switches=-m5 -s It is also possible to specify separate switch sets for individual RAR commands using the following syntax: switches_<command>=<any RAR switches separated by spaces> For example: switches_a=-m5 -s switches_x=-o+ Environment variable ~~~~~~~~~~~~~~~~~~~~ Default parameters may be added to the RAR command line by establishing an environment variable "RAR". For instance, in Unix following lines may be added to your profile: RAR='-s -md1024' export RAR RAR will use this string as default parameters in the command line and will create "solid" archives with 1024 MB sliding dictionary size. RAR handles options with priority as following: command line switches highest priority switches in the RAR variable lower priority switches saved in configuration file lowest priority Log file ~~~~~~~~ If switch -ilog is specified in the command line or configuration file, RAR will write informational messages about errors encountered while processing archives into a log file. Read the switch -ilog description for more details. The file order list for solid archiving - rarfiles.lst ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rarfiles.lst contains a user-defined file list, which tells RAR the order in which to add files to a solid archive. It may contain file names, wildcards and special entry - $default. The default entry defines the place in order list for files not matched with other entries in this file. The comment character is ';'. In Windows this file should be placed in the same directory as RAR or in %APPDATA%\WinRAR directory, in Unix - to the user's home directory or in /etc. Tips to provide improved compression and speed of operation: - similar files should be grouped together in the archive; - frequently accessed files should be placed at the beginning. Normally masks placed nearer to the top of list have a higher priority, but there is an exception from this rule. If rarfiles.lst contains such two masks that all files matched by one mask are also matched by another, that mask which matches a smaller subset of file names will have higher priority regardless of its position in the list. For example, if you have *.cpp and f*.cpp masks, f*.cpp has a higher priority, so the position of 'filename.cpp' will be chosen according to 'f*.cpp', not '*.cpp'. RAR command line syntax ~~~~~~~~~~~~~~~~~~~~~~~ Syntax RAR <command> [ -<switches> ] <archive> [ <@listfiles...> ] [ <files...> ] [ <path_to_extract\> ] Description Command is a single character or string specifying an action to be performed by RAR. Switches are designed to modify the way RAR performs such action. Other parameters are archive name and files to be archived or extracted. Listfiles are plain text files containing names of files to process. File names must start at the first column. It is possible to put comments to the listfile after // characters. For example, you can create backup.lst containing the following strings: c:\work\doc\*.txt //backup text documents c:\work\image\*.bmp //backup pictures c:\work\misc and then run: rar a backup @backup.lst If you wish to read file names from stdin (standard input), specify the empty listfile name (just @). By default, console RAR uses the single byte encoding in list files, but it can be redefined with -sc<charset>l switch. You can specify both usual file names and list files in the same command line. If neither files nor listfiles are specified, then *.* is implied and RAR will process all files. path_to_extract includes the destination directory name followed by a path separator character. For example, it can be c:\dest\ in Windows or data/ in Unix. It specifies the directory to place extracted files in 'x' and 'e' commands. This directory is created by RAR if it does not exist yet. Alternatively it can be set with -op<path> switch. Many RAR commands, such as extraction, test or list, allow to use wildcards in archive name. If no extension is specified in archive mask, RAR assumes .rar, so * means all archives with .rar extension. If you need to process all archives without extension, use *. mask. *.* mask selects all files. Wildcards in archive name are not allowed when archiving and deleting. In Unix you need to enclose RAR command line parameters containing wildcards in single or double quotes to prevent their expansion by Unix shell. For example, this command will extract *.asm files from all *.rar archives in current directory: rar e '*.rar' '*.asm' Command could be any of the following: a Add files to archive. Examples: 1) add all *.hlp files from the current directory to the archive help.rar: rar a help *.hlp 2) archive all files from the current directory and subdirectories to 362000 bytes size solid, self-extracting volumes and add the recovery record to each volume: rar a -r -v362 -s -sfx -rr save Because no file names are specified, all files (*) are assumed. 3) as a special exception, if directory name is specified as an argument and if directory name does not include file masks and trailing path separator, the entire contents of the directory and all subdirectories will be added to the archive even if switch -r is not specified. The following command will add all files from the directory Bitmaps and its subdirectories to the RAR archive Pictures.rar: rar a Pictures.rar Bitmaps 4) if directory name includes the trailing path separator, normal rules apply and you need to specify switch -r to process its subdirectories. The following command will add all files from directory Bitmaps, but not from its subdirectories, because switch -r is not specified: rar a Pictures.rar Bitmaps\* c Add archive comment. Comments are displayed while the archive is being processed. Comment length is limited to 256 KB. Examples: rar c distrib.rar Also comments may be added from a file using -z[file] switch. The following command adds a comment from info.txt file: rar c -zinfo.txt dummy ch Change archive parameters. This command can be used with most of archive modification switches to modify archive parameters. It is especially convenient for switches like -cl, -cu, -tl, which do not have a dedicated command. It is not able to recompress, encrypt or decrypt archive data and it cannot merge or create volumes. If no switches are specified, 'ch' command just copies the archive data without modification. If used with -amr switch to restore the saved archive name and time, other archive modification switches are ignored. Example: Set archive time to latest file: rar ch -tl files.rar cw Write archive comment to specified file. Format of output file depends on -sc switch. If output file name is not specified, comment data will be sent to stdout. Examples: 1) rar cw arc comment.txt 2) rar cw -scuc arc unicode.txt 3) rar cw arc d Delete files from archive. If this command removes all files from archive, the empty archive is removed. e Extract files without archived paths. Extract files excluding their path component, so all files are created in the same destination directory. Use 'x' command if you wish to extract full pathnames. Example: rar e -or html.rar *.css css\ extract all *.css files from html.rar archive to 'css' directory excluding archived paths. Rename extracted files automatically in case several files have the same name. f Freshen files in archive. Updates archived files older than files to add. This command will not add new files to the archive. i[i|c|h|t]=<string> Find string in archives. Supports following optional parameters: i - case insensitive search (default); c - case sensitive search; h - hexadecimal search; t - use ANSI, UTF-8, UTF-16 and OEM (Windows only) character tables; If no parameters are specified, it is possible to use the simplified command syntax i<string> instead of i=<string> It is allowed to specify 't' modifier with other parameters, for example, ict=string performs case sensitive search using all mentioned above character tables. Examples: 1) rar "ic=first level" -r c:\*.rar *.txt Perform case sensitive search of "first level" string in *.txt files in *.rar archives on the disk c: 2) rar ih=f0e0aeaeab2d83e3a9 -r e:\texts\*.rar Search for hex string f0 e0 ae ae ab 2d 83 e3 a9 in rar archives in e:\texts directory. k Lock archive. RAR cannot modify locked archives, so locking important archives prevents their accidental modification by RAR. Such protection might be especially useful in case of RAR commands processing archives in groups. This command is not intended or able to prevent modification by other tools or willful third party. It implements a safety measure only for accidental data change by RAR. Example: rar k final.rar l[t[a],b] List archive contents [technical [all], bare]. 'l' command lists archived file attributes, size, date, time and name, one file per line. If file is encrypted, line starts from '*' character. 'lt' displays the detailed file information in multiline mode. This information includes file checksum value, host OS, compression options and other parameters. 'lta' provide the detailed information not only for files, but also for service headers like NTFS streams or file security data. 'lb' lists bare file names with path, one per line, without any additional information. You can use -v switch to list contents of all volumes in volume set: rar l -v vol.part1.rar Commands 'lt', 'lta' and 'lb' are equal to 'vt', 'vta' and 'vb' correspondingly. m[f] Move to archive [files only]. Moving files and directories results in the files and directories being erased upon successful completion of the packing operation. Directories will not be removed if 'f' modifier is used and/or '-ed' switch is applied. p Print file to stdout. Send unpacked file data to stdout. Informational messages are suppressed with this command, so they are not mixed with file data. r Repair archive. Archive repairing is performed in two stages. First, the damaged archive is searched for a recovery record (see 'rr' command). If archive contains the previously added recovery record and if damaged data area is continuous and smaller than error correction code size in recovery record, chance of successful archive reconstruction is high. When this stage has been completed, a new archive is created, named as fixed.arcname.rar, where 'arcname' is the original (damaged) archive name. If broken archive does not contain a recovery record or if archive is not completely recovered due to major damage, second stage is performed. During this stage only the archive structure is reconstructed and it is impossible to recover files which fail checksum validation, it is still possible, however, to recover undamaged files, which were inaccessible due to the broken archive structure. Mostly this is useful for non-solid archives. This stage is never efficient for archives with encrypted file headers, which can be repaired only if recovery record is present. When the second stage is completed, the reconstructed archive is saved as rebuilt.arcname.rar, where 'arcname' is the original archive name. By default, repaired archives are created in the current directory, but you can append an optional destpath\ parameter to specify another destination directory. Example: rar r buggy.rar c:\fixed\ repair buggy.rar and place the result to 'c:\fixed' directory. rc Reconstruct missing and damaged volumes using recovery volumes (.rev files). You need to specify any existing .rar or .rev volume as the archive name. Example: rar rc backup.part03.rar Read 'rv' command description for information about recovery volumes. rn Rename archived files. The command syntax is: rar rn <arcname> <srcname1> <destname1> ... <srcnameN> <destnameN> For example, the following command: rar rn data.rar readme.txt readme.bak info.txt info.bak will rename readme.txt to readme.bak and info.txt to info.bak in the

Signatures

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://mega.nz/file/6pwW0ZCR#ZDz57mbDtRrC4o2xQ1n78q2zMZQ_P2ZfAzmGqa15VSE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2732
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://mega.nz/file/6pwW0ZCR#ZDz57mbDtRrC4o2xQ1n78q2zMZQ_P2ZfAzmGqa15VSE
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd7c6946f8,0x7ffd7c694708,0x7ffd7c694718
      2⤵
        PID:1432
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:2020
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4752
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
          2⤵
            PID:2876
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
            2⤵
              PID:1800
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
              2⤵
                PID:3860
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                2⤵
                  PID:2924
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                  2⤵
                    PID:3036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                    2⤵
                      PID:2092
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                      2⤵
                      • Drops file in Program Files directory
                      PID:700
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff600355460,0x7ff600355470,0x7ff600355480
                        3⤵
                          PID:5048
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2368
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                        2⤵
                          PID:4740
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                          2⤵
                            PID:2004
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4276 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4952
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3772 /prefetch:8
                            2⤵
                              PID:4228
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                              2⤵
                                PID:1708
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                2⤵
                                  PID:2804
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:1
                                  2⤵
                                    PID:2480
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                                    2⤵
                                      PID:2432
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:1
                                      2⤵
                                        PID:1824
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                        2⤵
                                          PID:2080
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5856 /prefetch:8
                                          2⤵
                                            PID:1252
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6416 /prefetch:8
                                            2⤵
                                              PID:3368
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                              2⤵
                                                PID:2700
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:1
                                                2⤵
                                                  PID:4768
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6672 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1984
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1204 /prefetch:1
                                                  2⤵
                                                    PID:3292
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                                    2⤵
                                                      PID:1708
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=1732 /prefetch:8
                                                      2⤵
                                                        PID:4812
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:1
                                                        2⤵
                                                          PID:4844
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,6768535269332821363,221021690927926936,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7008 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3540
                                                        • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                          "C:\Users\Admin\Downloads\winrar-x64-621.exe"
                                                          2⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3132
                                                          • C:\Program Files\WinRAR\uninstall.exe
                                                            "C:\Program Files\WinRAR\uninstall.exe" /setup
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Modifies system executable filetype association
                                                            • Registers COM server for autorun
                                                            • Drops file in Program Files directory
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4456
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:1968
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -pss -s 476 -p 4388 -ip 4388
                                                          1⤵
                                                            PID:4080
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 4388 -s 1768
                                                            1⤵
                                                            • Program crash
                                                            PID:2160
                                                          • C:\Windows\system32\AUDIODG.EXE
                                                            C:\Windows\system32\AUDIODG.EXE 0x408 0x2fc
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3296
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:780
                                                            • C:\Program Files\WinRAR\WinRAR.exe
                                                              "C:\Program Files\WinRAR\WinRAR.exe" x -iext -ver -imon1 -- "C:\Users\Admin\Downloads\Dangerous RAT 2020.rar" C:\Users\Admin\Downloads\
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:380
                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Dangerous RAT 2020.exe
                                                              "C:\Users\Admin\Downloads\Dangerous RAT 2020\Dangerous RAT 2020.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:848

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Persistence

                                                            Change Default File Association

                                                            1
                                                            T1042

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1060

                                                            Defense Evasion

                                                            Modify Registry

                                                            1
                                                            T1112

                                                            Discovery

                                                            Query Registry

                                                            3
                                                            T1012

                                                            System Information Discovery

                                                            3
                                                            T1082

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files\WinRAR\Rar.txt
                                                              Filesize

                                                              109KB

                                                              MD5

                                                              e51d9ff73c65b76ccd7cd09aeea99c3c

                                                              SHA1

                                                              d4789310e9b7a4628154f21af9803e88e89e9b1b

                                                              SHA256

                                                              7456f489100ec876062d68d152081167ac00d45194b17af4a8dd53680acfc9bd

                                                              SHA512

                                                              57ab82d4a95d3b5d181c0ec1a1a1de56a4d6c83af5644032ff3af71e9bd8e13051ae274609bda8b336d70a99f2fba17331773694d7e98d4a7635f7b59651b77c

                                                            • C:\Program Files\WinRAR\RarExt.dll
                                                              Filesize

                                                              659KB

                                                              MD5

                                                              4f190f63e84c68d504ae198d25bf2b09

                                                              SHA1

                                                              56a26791df3d241ce96e1bb7dd527f6fecc6e231

                                                              SHA256

                                                              3a5d6267a16c3cf5a20c556a7ddbfc80c64fcd2700a8bfd901e328b3945d6a1a

                                                              SHA512

                                                              521ada80acc35d41ac82ce41bcb84496a3c95cb4db34830787c13cdcb369c59830c2f7ff291f21b7f204d764f3812b68e77fd3ab52dfe0d148c01580db564291

                                                            • C:\Program Files\WinRAR\Uninstall.exe
                                                              Filesize

                                                              437KB

                                                              MD5

                                                              cac9723066062383778f37e9d64fd94e

                                                              SHA1

                                                              1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                              SHA256

                                                              e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                              SHA512

                                                              2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                            • C:\Program Files\WinRAR\Uninstall.exe
                                                              Filesize

                                                              437KB

                                                              MD5

                                                              cac9723066062383778f37e9d64fd94e

                                                              SHA1

                                                              1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                              SHA256

                                                              e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                              SHA512

                                                              2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                            • C:\Program Files\WinRAR\WhatsNew.txt
                                                              Filesize

                                                              103KB

                                                              MD5

                                                              4c88a040b31c4d144b44b0dc68fb2cc8

                                                              SHA1

                                                              bf473f5a5d3d8be6e5870a398212450580f8b37b

                                                              SHA256

                                                              6f1a005a0e5c765fcc68fe15f7ccd18667a6e583980e001ba7181aaaeed442b8

                                                              SHA512

                                                              e7f224a21d7c111b83775c778e6d9fa447e53809e0efd4f3ba99c7d6206036aa3dde9484248b244fb26789467559a40516c8e163d379e84dcf31ac84b4c5d2a8

                                                            • C:\Program Files\WinRAR\WinRAR.chm
                                                              Filesize

                                                              317KB

                                                              MD5

                                                              381eae01a2241b8a4738b3c64649fbc0

                                                              SHA1

                                                              cc5944fde68ed622ebee2da9412534e5a44a7c9a

                                                              SHA256

                                                              ad58f39f5d429b5a3726c4a8ee5ccada86d24273eebf2f6072ad1fb61ea82d6e

                                                              SHA512

                                                              f7a8903ea38f2b62d6fa2cc755e0d972a14d00a2e1047e6e983902eff1d3a6bca98327c2b8ed47e46435d1156816e4b0d494726fce87b6cbe7722f5249889b88

                                                            • C:\Program Files\WinRAR\WinRAR.exe
                                                              Filesize

                                                              2.4MB

                                                              MD5

                                                              46d15a70619d5e68415c8f22d5c81555

                                                              SHA1

                                                              12ec96e89b0fd38c469546042e30452b070e337f

                                                              SHA256

                                                              2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                              SHA512

                                                              09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                            • C:\Program Files\WinRAR\WinRAR.exe
                                                              Filesize

                                                              2.4MB

                                                              MD5

                                                              46d15a70619d5e68415c8f22d5c81555

                                                              SHA1

                                                              12ec96e89b0fd38c469546042e30452b070e337f

                                                              SHA256

                                                              2e503ad5a9c800f2dac2fed2b3e8698d96d25b219ed86ed1a54896232cbe4781

                                                              SHA512

                                                              09446dc9d0c768844213f7f71ba65ee4e86b61d7a61610b63892d1b142952bdd346d14d27d878c026362e012e22fcb49c6746912d5e02db6b40223cafa6d01fb

                                                            • C:\Program Files\WinRAR\uninstall.exe
                                                              Filesize

                                                              437KB

                                                              MD5

                                                              cac9723066062383778f37e9d64fd94e

                                                              SHA1

                                                              1cd78fc041d733f7eacdd447371c9dec25c7ef2c

                                                              SHA256

                                                              e187e1119350caa3aec9d531989f60452d0198368f19cf65ffd2194a8a4003ad

                                                              SHA512

                                                              2b3dc50fb5006f1f3beec1774d0927a0533b49d20122e49a0b4b41840f83c494376c8e61da735aa58d27453c44450203d5c2bb4f03fdd37b648ee0f51f925c59

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              78c7656527762ed2977adf983a6f4766

                                                              SHA1

                                                              21a66d2eefcb059371f4972694057e4b1f827ce6

                                                              SHA256

                                                              e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296

                                                              SHA512

                                                              0a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                              Filesize

                                                              152B

                                                              MD5

                                                              099b4ba2787e99b696fc61528100f83f

                                                              SHA1

                                                              06e1f8b7391e1d548e49a1022f6ce6e7aa61f292

                                                              SHA256

                                                              cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8

                                                              SHA512

                                                              4309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                              Filesize

                                                              17KB

                                                              MD5

                                                              950eca48e414acbe2c3b5d046dcb8521

                                                              SHA1

                                                              1731f264e979f18cdf08c405c7b7d32789a6fb59

                                                              SHA256

                                                              c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2

                                                              SHA512

                                                              27e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              48B

                                                              MD5

                                                              ea62d780fb52111d2905e896873f49e4

                                                              SHA1

                                                              3950ce17d9fcc7a6d8ddb4867925fd9fc05fe18d

                                                              SHA256

                                                              262ee4dc8fb2b5a09775493141c1116485254470e9a64f32dedfbbcd7ff190ef

                                                              SHA512

                                                              0bbb208d7b077e3d4f47a55c2351b4cc02c9fbebe32b29e3e238a8fdd56f2c4b96c4f5c80df6bba82bd0b9ebc2eccb1b4a20b46f7d4f81f21b27e4e3b7cca805

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              7b3721dab5bc5c0dd47bcaa114a71ad2

                                                              SHA1

                                                              58b3d68f33d358173c1667cf7b1cb6871e968c86

                                                              SHA256

                                                              8f6aad560c798170961bd088ee817417b79773877d804e32b106c6f77c674e4f

                                                              SHA512

                                                              37d144d13a00d4e31678e948f9608f89c5c6227c0a63730347db1a3f88f9efacdddcbc81577205c1b0e3f2ba71ec1f986a605b836b5956e899499430ae199b12

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                              Filesize

                                                              72B

                                                              MD5

                                                              17a070847734782a7215cc20f4006cfc

                                                              SHA1

                                                              708ff400d899ca3871d87d012928f89ba953b86a

                                                              SHA256

                                                              10c2c763d58b64e49098e3b8b3bc0f18d37250bdad39975d5db4dda72be5530b

                                                              SHA512

                                                              6198b3dbe3f4c78fa2e5535e4873ce656a626f6310fc562e8c47b602f7164c217f08b0428550ae1ada21a5e68d87480942352c4748fbe17faedf971c699d64e4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                              Filesize

                                                              70KB

                                                              MD5

                                                              e5e3377341056643b0494b6842c0b544

                                                              SHA1

                                                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                              SHA256

                                                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                              SHA512

                                                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                                              Filesize

                                                              41B

                                                              MD5

                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                              SHA1

                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                              SHA256

                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                              SHA512

                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
                                                              Filesize

                                                              23B

                                                              MD5

                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                              SHA1

                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                              SHA256

                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                              SHA512

                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              be71ecb580ef1a463acd88f8aadc2176

                                                              SHA1

                                                              3809f1a2ef30761736408010af4870c2067b2a4c

                                                              SHA256

                                                              c115dd80b51e73faf47f5e47733bb9383fdba42cd381b7e7eb788b459c609e0b

                                                              SHA512

                                                              039bf774bf2498dfc5c4693f7c4fbf886a52bacbfda0074786bdbe99227d5da3c3ba8db49a78c00d48d4d8c6b3a1cc470b4321a0d78a9ccc8d49f7fd672952f4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              111B

                                                              MD5

                                                              285252a2f6327d41eab203dc2f402c67

                                                              SHA1

                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                              SHA256

                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                              SHA512

                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              188B

                                                              MD5

                                                              03da8e9f1c34251a6a9fc171f9972a58

                                                              SHA1

                                                              4817ec312c6bd1ce48635f652f4ea8d70a190987

                                                              SHA256

                                                              08bfcc15479ee1cf404d6d0c9aa3a5a1eba16288f4e432b56b66861d88052451

                                                              SHA512

                                                              d8df733d82c529cf321cb5ac9db4216b32b6b6904201207600fec3fcd26c92e550520335e02ff423747d3772ab672ad95528f8bc4a15bd70abf6421d6e0ac727

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                              Filesize

                                                              1016B

                                                              MD5

                                                              9f66f046166712b892cb8342c83b80f7

                                                              SHA1

                                                              b839d3bff48d8313cbe80900cd18184dea6b1e28

                                                              SHA256

                                                              13812c2ef957b339491eead7bf52470b4f930978920152a58d998c69f2a7748e

                                                              SHA512

                                                              fc3219a50da484213dbaf6e1238b81795ec8e7bf6ad894eee5e03e3fb573a43f97abf808e22b2a39ff6093f64b0112f6a21943b9c2924bd8d813f1e28512705f

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              c2b5a4dc036796e2aeaff66440940d22

                                                              SHA1

                                                              7e8008b7df16806780fc1e90ba29702b1bb791e8

                                                              SHA256

                                                              6a8686dbaf36e4fd0cd14cf5feed3263b743bd3003c274e40121fdce03353416

                                                              SHA512

                                                              70c8c9a69f6eca44f6c08ad4201ff1741011a23ee1a0b3a23662051f5a05fc392702e32b44717b6b957e795ce104efda89f141d371cfcaadb414dac25c256de0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              99ef1e68948e20f96ef73b1aa868c7a1

                                                              SHA1

                                                              ce13203cdad014a781c9454cea1eee4869068b17

                                                              SHA256

                                                              4c4ce04086a2bae3f9aeab1efbd62c88f0442bac374d5526f1ee55bdac567299

                                                              SHA512

                                                              0625389df311242812cdc41972bed00beae0792a18ba2a0c93b708ccadff420e021ed44053624f4b7b1f9cee89644aab792e2f6ea051fcb08c5d1bebc9721a3a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              81410e5b1bbe4a2b80502a2b6e23382f

                                                              SHA1

                                                              0f78a7d817929b7474661e1801e8c8796d1250b6

                                                              SHA256

                                                              9eaf39fa3262c4e3ae0a761eb75a38c753c8c0d9353b273aefa3baca57216772

                                                              SHA512

                                                              9d5ffbfc68c10b2639e3eca3c81971e65e1169392d9fc14787efb3268d2f07a2c79c63bbf374071786cb24372d49e2e313998aa37591b0c051db778f1dc75d4b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              5KB

                                                              MD5

                                                              2d065eb51d4888b1b78643bc6e2385c1

                                                              SHA1

                                                              b04c4e14becea282f055c3efc51edb3f28b68ac7

                                                              SHA256

                                                              d55b0607bf2e7b2a464520014652d9074db03d12072bc431bbcf65a3bbd69fb0

                                                              SHA512

                                                              7b00ae67e621b44aba79bbb9782ab0a00425b2265cec95fe87a516eb33b11bceb145762296e5fe81c60e6bf3cbabf794309181857385b13d8f8d0782631c476d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              9e808c2025dd44ec810dbc7540b91f67

                                                              SHA1

                                                              e195163d7f7b3bce4e1e522f1950db779e0d25bb

                                                              SHA256

                                                              1e54f447b57e2dc2402c6b187141261a79c15a43f1e6d4be7147c003e5402f62

                                                              SHA512

                                                              c161a66ff9d789ee79693799bae19fbef9350c248e0daeaa02e4f7600e69b86e16172384341f370ad77e75d7cc698b26a4666b81494de6700d9088f76da588bf

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              6KB

                                                              MD5

                                                              a52612af95e95b7afad7cf958c773bd1

                                                              SHA1

                                                              f80ae2449f695c0e3d44116b9ccee2ef8c895978

                                                              SHA256

                                                              861c545ae08ddbf52a7de4a935869b27f0ca62f3c0e8ed14b2e2bb8afa5c7d5c

                                                              SHA512

                                                              f9a7143c488eaea79175f4cb6e1856eceffdc5dfd2bb4bbf8085fd4f5540c1eafa3c039f311010026867fa0e5ac5754428078f4ab1edbf97fc20c9daf066b816

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              7060e40eb95a78c64750cfc0cc44a44c

                                                              SHA1

                                                              5e14cd1bb61a6d479f520b4a0695070ab4f56573

                                                              SHA256

                                                              ae176d90742988f6b6c66dbb9b666c36bd21e547f021bf5e63a74e270017dac3

                                                              SHA512

                                                              bc5605b0786dbcc1d7a2f8dfdf0650e39f32c3a1e3e684f3808e71da207f03a947a7403fb6f8740d0adf7027dc6b5038ac9eb9a5ab4c8017fcaf809d812edecc

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              16441e67033f5e1c41a685082ef5abc2

                                                              SHA1

                                                              e4cae2a0e74652d8bb4395ba208265983149c08f

                                                              SHA256

                                                              5df6f04621b3ad8f9a779716f0fcdc83679cafb540c445e6f541a8824cb6e24a

                                                              SHA512

                                                              35afeeede50dc631969704f23e0e63d4cdb5ba5dc3aec1b99add8ea8a44ba37aea2db1435020b4d4fe58025e9caccfa7d8e0883a91869ea81bad23aa626b057e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                              Filesize

                                                              24KB

                                                              MD5

                                                              02ee7addc9e8a2d07af55556ebf0ff5c

                                                              SHA1

                                                              020161bb64ecb7c6e6886ccc055908984dc651d8

                                                              SHA256

                                                              552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc

                                                              SHA512

                                                              567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              46295cac801e5d4857d09837238a6394

                                                              SHA1

                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                              SHA256

                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                              SHA512

                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              701B

                                                              MD5

                                                              f6c9adfad279ad7de400d33fe888a2bb

                                                              SHA1

                                                              ccc65d8b9c879f7091f787569520f86129cbb7fe

                                                              SHA256

                                                              47ecab361ec470aad2a385d887568eb3cb170e755c83ccdedffb3a86be857a16

                                                              SHA512

                                                              7e5d1e089ec770fa56a8417e909fe4aac5a35d2736066fb878f389212f39c09a3d8b285dda408c43d7d1dbf1058cd909bd403cb03182ee08029dcd91cdc7e225

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              24a30d7e33728cc04eaffaefde86c77f

                                                              SHA1

                                                              408fc66c320f00d60f5136b36911878c2c7f50c6

                                                              SHA256

                                                              8e93f10f559e113a1f7d1460bef7e4bea4bac99289862d941d6c5df3ed1a5375

                                                              SHA512

                                                              5834c9036bbbddcff99bac83fe059e3e0069ade6282f36fb933335c1c187f5f904878df5a7a3a74946dc14bd4ad90f8b02fc791663cf894bd8ab3b6c092e6353

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59b1f1.TMP
                                                              Filesize

                                                              201B

                                                              MD5

                                                              f597475d25b2641797b8523c705e974d

                                                              SHA1

                                                              42a3765e78d96520021940f0406fb80a3853d294

                                                              SHA256

                                                              8c777a4d6f37a6be76139109843c7a79f0d524cff9eff8dfd2c883d978d2d7c2

                                                              SHA512

                                                              7ec32cdae32613abd25e4375c42a5c4dd8f8bce125ff12c20c92bbe9f351709d52f3997986e98d273eb45940e86d25609a2e77ecd10da37b711d8710393526e5

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                              Filesize

                                                              16B

                                                              MD5

                                                              206702161f94c5cd39fadd03f4014d98

                                                              SHA1

                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                              SHA256

                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                              SHA512

                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                              Filesize

                                                              264KB

                                                              MD5

                                                              e54aab8bcbcc6ff4d752410f073e6029

                                                              SHA1

                                                              c1d660dd3266c87e16b026e704581a90c3a65787

                                                              SHA256

                                                              64777a743a01dd173d0409438b52027cdb399d8876e29e561d89674ecbddc148

                                                              SHA512

                                                              7b4fcc9d1c45f0d06416864313efdb64eb0358eb679cf26f0d7a3b39c662c9fc30a55c947fffb0a99ee28c6da46953634abe7cae897125f6a1f99b313a309d8d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              4f33d55ad0078502f2b7a729b9ba40b2

                                                              SHA1

                                                              7672777f1096a8424c0e48b20c3b676d4b36809d

                                                              SHA256

                                                              8a3c230d09c29b8c573b75a13b6a80854549c64374afe9d93c91e27328df90a4

                                                              SHA512

                                                              b35192a17c595428b68a39a3ec2f9d53d62e3c75e4549ba8c77be3031bc13c85aaa86b28ca97b91cacc443da080808a5c80be30077d775cd5fc81fed19de5da4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              13KB

                                                              MD5

                                                              61376c4469b8c1317d982ee46983d530

                                                              SHA1

                                                              754f5a6fd2dd87159f9df22adfece7c85fd80d23

                                                              SHA256

                                                              69a52a607e2b1344125aa8002a7329475fd6d085a792eec7c463331e80198e51

                                                              SHA512

                                                              ecdc5a8642562211b9918a1a140034fbfbbb552ee2cb7a2d0d86bfa3405b76abd456955c847adba76070375eb6ec14181170875bd21a71c98153937c5d628ceb

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              13KB

                                                              MD5

                                                              8947e554a8bc3efb840b1795c03a74bf

                                                              SHA1

                                                              f6daf73dd684f5203bc67b1fbe1d06814521f485

                                                              SHA256

                                                              2dcc3da44ae40c41d8f2bed74a89e5e525bf4cf20c0dcc9688b23c9b18699562

                                                              SHA512

                                                              9ebccb18368d1e1ce47920f3c930d71baf15690da867b6399bc978d9dc1335a991df8a4cad59d39f487719f6366834489d2f1190497fe39d071ef41a885b5789

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                              Filesize

                                                              12KB

                                                              MD5

                                                              c63045402a15b89068801afb58df7ddd

                                                              SHA1

                                                              619de407550cf6cc1f5279dacf56fa0ba7f79b1a

                                                              SHA256

                                                              7cf369d8837e8e86a36952d36efd391f6bb7b326d7f13e4d0a6143b38a9f45fc

                                                              SHA512

                                                              fe11d538af565ed712fe9c5259c6f9d2b66c2bddbf4ba7b69f39b4c5b987f9c1a98daa341b90098dab4e4c0e92be456d7965c99c623088feebb899de53d42d38

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m02ooy5s.veq.ps1
                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                              Filesize

                                                              3KB

                                                              MD5

                                                              f223f36e3e23117107acb043e1052a88

                                                              SHA1

                                                              fb8e6366f563586581360c29b5713d8e106abfaf

                                                              SHA256

                                                              d6205521aa59215cf8cedcba0b3389683d9181182d701ce7095cea0538bbf06a

                                                              SHA512

                                                              655cf13560560c9ad22d22d2e67b06da280e47d8c32ab1f2f07775b787de4192721d568d72069858c49e6fb4f986ea2601f0536e5d7da51a2b9005781136fa02

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020.rar
                                                              Filesize

                                                              32.6MB

                                                              MD5

                                                              fabd4abe8547e7802525df618067085e

                                                              SHA1

                                                              d37ea2f666688cc64f40cb894baf34baa35a35d5

                                                              SHA256

                                                              fc31e62144b9d387158f8a875dcf17b65da5366f5fb9416c704952edb819f5a2

                                                              SHA512

                                                              2156439e19fced1f936f6fca7b5674e47bbda41aeaedcdf7794a6ea9c2cd724006cbd16df23d4eef4fefeec3c819a898313a55d57cf965f2849b5474bb3492cb

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Dangerous RAT 2020.exe
                                                              Filesize

                                                              11.2MB

                                                              MD5

                                                              fb40ba1b494af4057ab259bba5f33fe6

                                                              SHA1

                                                              b872393a07d3949947a41871132b736c00c771bb

                                                              SHA256

                                                              40a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac

                                                              SHA512

                                                              f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Dangerous RAT 2020.exe
                                                              Filesize

                                                              11.2MB

                                                              MD5

                                                              fb40ba1b494af4057ab259bba5f33fe6

                                                              SHA1

                                                              b872393a07d3949947a41871132b736c00c771bb

                                                              SHA256

                                                              40a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac

                                                              SHA512

                                                              f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\GeoIP.dat
                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              797b96cc417d0cde72e5c25d0898e95e

                                                              SHA1

                                                              8c63d0cc8a3a09c1fe50c856b8e5170a63d62f13

                                                              SHA256

                                                              8a0675001b5bc63d8389fc7ed80b4a7b0f9538c744350f00162533519e106426

                                                              SHA512

                                                              9bb0c40c83551000577f8cf0b8a7c344bc105328a2c564df70fabec978ad267fa42e248c11fb78166855b0816d2ef3ec2c12fe52f8cc0b83e366e46301340882

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Mono.Cecil.dll
                                                              Filesize

                                                              305KB

                                                              MD5

                                                              851ec9d84343fbd089520d420348a902

                                                              SHA1

                                                              f8e2a80130058e4db3cf569cf4297d07d05c93e0

                                                              SHA256

                                                              cdadc26c09f869e21053ee1a0acf3b2d11df8edd599fe9c377bd4d3ce1c9cda9

                                                              SHA512

                                                              5e1d1b953fda4a905749eff8c4133a164748ba08c4854348539d335cf53c873eae7c653807a2701bf307693a049ae6c523bd1497a8e659bdea0a71085a58a5f1

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Mono.Cecil.dll
                                                              Filesize

                                                              305KB

                                                              MD5

                                                              851ec9d84343fbd089520d420348a902

                                                              SHA1

                                                              f8e2a80130058e4db3cf569cf4297d07d05c93e0

                                                              SHA256

                                                              cdadc26c09f869e21053ee1a0acf3b2d11df8edd599fe9c377bd4d3ce1c9cda9

                                                              SHA512

                                                              5e1d1b953fda4a905749eff8c4133a164748ba08c4854348539d335cf53c873eae7c653807a2701bf307693a049ae6c523bd1497a8e659bdea0a71085a58a5f1

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\Mono.Cecil.dll
                                                              Filesize

                                                              305KB

                                                              MD5

                                                              851ec9d84343fbd089520d420348a902

                                                              SHA1

                                                              f8e2a80130058e4db3cf569cf4297d07d05c93e0

                                                              SHA256

                                                              cdadc26c09f869e21053ee1a0acf3b2d11df8edd599fe9c377bd4d3ce1c9cda9

                                                              SHA512

                                                              5e1d1b953fda4a905749eff8c4133a164748ba08c4854348539d335cf53c873eae7c653807a2701bf307693a049ae6c523bd1497a8e659bdea0a71085a58a5f1

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\WinMM.Net.dll
                                                              Filesize

                                                              43KB

                                                              MD5

                                                              d4b80052c7b4093e10ce1f40ce74f707

                                                              SHA1

                                                              2494a38f1c0d3a0aa9b31cf0650337cacc655697

                                                              SHA256

                                                              59e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46

                                                              SHA512

                                                              3813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\WinMM.Net.dll
                                                              Filesize

                                                              43KB

                                                              MD5

                                                              d4b80052c7b4093e10ce1f40ce74f707

                                                              SHA1

                                                              2494a38f1c0d3a0aa9b31cf0650337cacc655697

                                                              SHA256

                                                              59e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46

                                                              SHA512

                                                              3813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\WinMM.Net.dll
                                                              Filesize

                                                              43KB

                                                              MD5

                                                              d4b80052c7b4093e10ce1f40ce74f707

                                                              SHA1

                                                              2494a38f1c0d3a0aa9b31cf0650337cacc655697

                                                              SHA256

                                                              59e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46

                                                              SHA512

                                                              3813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\adf.dll
                                                              Filesize

                                                              17KB

                                                              MD5

                                                              d1a3d0619a4f1c40ad0042ee0f37ce3e

                                                              SHA1

                                                              bf86bf2d7ede77a29a75b257c4d1ead85b0d01b9

                                                              SHA256

                                                              2c860ae1f6b9ad6f0fed907c268714cb2c2c7615d89f0733682014ec852bb3fe

                                                              SHA512

                                                              3023603ebd8dd527787c94eaca844c8df422a02f3da6f51c66d417a5138903bfa283c48dc64e757a63343320a80a50cdd72abc6544f5cb2c1a750f5e06781030

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\an.dll
                                                              Filesize

                                                              15KB

                                                              MD5

                                                              b3c721c3314d2c20ba685e6b03601467

                                                              SHA1

                                                              8f1e158e5199394f9687f25e216213ee8172996d

                                                              SHA256

                                                              3120498168f968b2e7a3f44ef09b9c2e99da6b3dd64b1728df20f873297b7431

                                                              SHA512

                                                              7d71934d84a4d99d65ba03c2019632694a1bce76dc0ea95ca52db00070bfc660e66bd288b8d08928767222b74a4232cbc5019eef56952f6a522eb64ef8846eef

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\ant.dll
                                                              Filesize

                                                              14KB

                                                              MD5

                                                              8854809c9c8f5feb776ed337761c0390

                                                              SHA1

                                                              1ed9deb4a774852b92cfd58d769c539c583a6ec1

                                                              SHA256

                                                              4d962f32f94f83d52e193a191df6d0202d441773eba0969df4fcada62385baeb

                                                              SHA512

                                                              d267cf32a009155648a8aa6e011465331d37c5a349e042a2099420824bb7128a38fbf87ee3d18df39cc6de2f3a97eb5fad4568bbcf430b32833e9f7ea1bb2905

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\anx.dll
                                                              Filesize

                                                              20KB

                                                              MD5

                                                              44d692fbbdb6885457057ee5bd5d257b

                                                              SHA1

                                                              b861d3dcba13aa578679f69a16d251c5b3b68a6d

                                                              SHA256

                                                              f5e3a28d021745b4f3eb8e12f228fcba12bd01d668569f70d6c1aecd33a21777

                                                              SHA512

                                                              5e06c1851dd17c884fccc2bb5da12dacda4df228c7fd1853df1b17c93420ae23edb727eddfad170598c9e1367ee41e40ba1cb7f66aef3bb634fceb4c38c0363b

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\cam.dll
                                                              Filesize

                                                              63KB

                                                              MD5

                                                              b138987ac5bce895cc46a787119cc55a

                                                              SHA1

                                                              f5eb1acdbad658474dea24213f59b3c74affc766

                                                              SHA256

                                                              c972c509ed126e4554dd4e7a473b51e8f904dde03375f240afb3017c1d8c0a19

                                                              SHA512

                                                              951456d8c3bd9ce42eb9e557b9e55164d1bc8b9ba35b53e89a6a9fa4208e45c248f25a6da89446eea2189efae443d859dd909be1cf7efa8d1c124378972a18e7

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\ch.dll
                                                              Filesize

                                                              170KB

                                                              MD5

                                                              400380aa234b33a12834ac18e64d6c83

                                                              SHA1

                                                              762eb5d628913c4bc77acd1005672b55a902234f

                                                              SHA256

                                                              38a84a733525c40bf2eee20c47127c3cdab7aa79b4a5fb8568f069b445b7ca56

                                                              SHA512

                                                              34385c48c48810ac2d456cffd58a0cd22bb62f8897dd73b9e5a36dfc62ef734ee22f2b6be4b5a30547dfee0200d6ea6d7f9b364d9265afde9bfea338e397c58b

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\cli.dll
                                                              Filesize

                                                              15KB

                                                              MD5

                                                              39c44ad43461da2127dfbb978853c210

                                                              SHA1

                                                              af5208fcc091d0168cfd2ad131cbc810d4062b73

                                                              SHA256

                                                              8ee8407c076076b5bcd1a6f2f245a18aa5cfdbc16df19d69dc6375a0ec098533

                                                              SHA512

                                                              f2ba948e4c1b383d0c47acb252f2eb1e04016eeee4db39ad1f36cf8d33124a99d3369ae26416f1afa2afe7540160467f7a826a323ee3b986e24e72c90f488a49

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\dc.dll
                                                              Filesize

                                                              23KB

                                                              MD5

                                                              a16dcbae0d7f2d40066e1528e9520ea3

                                                              SHA1

                                                              3c50db3271b099d69e49783c8d8c240ab19f371a

                                                              SHA256

                                                              4fe2421b3b896dfb0c1e81f2f8a2b97a9776fba3f6cdd1f97595138cc10d7d66

                                                              SHA512

                                                              6b368be2620624f9ba18555d927fe8f10d0aac9b0215cb35016f36d7599c825db212e9d9796389152d9bd017350cfb0ad7b1309696a2a3a868cb14bb7c78fcca

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\denc.dll
                                                              Filesize

                                                              26KB

                                                              MD5

                                                              ff33f235d1cc68cf0c98143b79a08d85

                                                              SHA1

                                                              8248efb61ce1bd4687cff5d141168a6f8a2f2782

                                                              SHA256

                                                              c6bfc5f09172ad8b1054491b7282d1a74a717a073dd649caea17cdac4ae31f75

                                                              SHA512

                                                              9e1e14eea3cbb80d5358c2df2c0714fa3563c1ec217f09c607755aa230c7dd0f53ebc2b7de6455be6dfa86a9a7462a50115bd5a6513bf4067dcc61821fcbe3ec

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\ex.dll
                                                              Filesize

                                                              25KB

                                                              MD5

                                                              07a86a0343e7ea82368af2ed98006d83

                                                              SHA1

                                                              2d2294a38c329fb521df63ca6546c28a2a42ec3d

                                                              SHA256

                                                              a1704d39d3e49d84f625a8d33f5c00a79f0edcdd95250f6a80bbab1ce1a4803a

                                                              SHA512

                                                              f9e4ce15d81fb25ff5dd46b6c93e6c2366f710704418ed048b794370d2be375cccd2b41b4320b0ee6c2ba05f3d42bdf6e2eca03b08d21f1761d43575031c5419

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\fu.dll
                                                              Filesize

                                                              19KB

                                                              MD5

                                                              c0faa99e7e28353dad279ff0e854d655

                                                              SHA1

                                                              687b9cdac410daa2841aa6dbd23eeaef65365c03

                                                              SHA256

                                                              7030e2f8ad04554df38b04b9a9ba23b3f1f2cf917fbd31264b37706427429579

                                                              SHA512

                                                              c12a3ac8e08224205ae6f803c5f5f3c71e051b3681a4280042c03bac436c95e8b08881ea4dbd58b7535632ee50f2c970e163207e2bb74d5b927cc4a5481eed86

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\hew.dll
                                                              Filesize

                                                              88KB

                                                              MD5

                                                              f92dfb5f8695a454f47b049f5f1c39a6

                                                              SHA1

                                                              c2aea7ba05700a0f571a06f563c64ee60d394a78

                                                              SHA256

                                                              bf33fdcdaf6fb31bff088f71dc9b114d40c5c878404034ebbccc0e773b3db224

                                                              SHA512

                                                              bfab911d46b218f8992ff82aee9b01069713d6e48e4ca86cb578ee752ac6034137ab81840fd8ad7c5ce3580c01347d82beb2cd0dade9a791cce2f5b083cc806e

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\hrdp.dll
                                                              Filesize

                                                              34KB

                                                              MD5

                                                              63b7754cdd0c16deb663ac879114e7e0

                                                              SHA1

                                                              25fe1ff4e43b32385f129693c02ab312044e69c9

                                                              SHA256

                                                              f2a5d7cc8a9ca41efc60f8b2b7ac1a83f387b025b3b56b650262b3aaa13ddd0d

                                                              SHA512

                                                              3d48f81e614b6a5e07c3da6f42a271babd1b4b6b139edf3c20c49e1de94f5a973ed0daf4be6f4b14bf803f56dff7934f437962ba32a688f5995214d3f48dd70b

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\inf.dll
                                                              Filesize

                                                              25KB

                                                              MD5

                                                              17d4c3b276ca7c4ff96fb4e5f34114c9

                                                              SHA1

                                                              e2e5b346716d702807f0997492a00993b5060f18

                                                              SHA256

                                                              bc496a8992133034326dacdc491012b70c0c0e317767bbde676989795184f98b

                                                              SHA512

                                                              16f583f70b1f4be707a0ceb06757d3ec62a8618b76428e211882a472b5d645ea79f8bf00c80f595f5a45bb51524fc13613d337242ac0f370e83cecfdd5e13179

                                                            • C:\Users\Admin\Downloads\Dangerous RAT 2020\plugin\inff.dll
                                                              Filesize

                                                              23KB

                                                              MD5

                                                              7694ce25f44724cbfc822fcdd10c49e0

                                                              SHA1

                                                              b1d0b5a29d12bd7375dbba741bb2d265635019d0

                                                              SHA256

                                                              9070f0838d279db7cb53d2532ba50704eb871c696b537cf1cb5bbcd14a73cc17

                                                              SHA512

                                                              64364253f4bcca0c0f3a5179680c02cac35465f9d55b706bbf5d7573fd780a17e77935a3a71d43a618917792fb5ee8b3325458b9a8bfc9df3ea226928ef87a10

                                                            • C:\Users\Admin\Downloads\Unconfirmed 724068.crdownload
                                                              Filesize

                                                              3.4MB

                                                              MD5

                                                              766ac70b840c029689d3c065712cf46e

                                                              SHA1

                                                              e54f4628076d81b36de97b01c098a2e7ba123663

                                                              SHA256

                                                              06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                              SHA512

                                                              49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                            • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                              Filesize

                                                              3.4MB

                                                              MD5

                                                              766ac70b840c029689d3c065712cf46e

                                                              SHA1

                                                              e54f4628076d81b36de97b01c098a2e7ba123663

                                                              SHA256

                                                              06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                              SHA512

                                                              49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                            • C:\Users\Admin\Downloads\winrar-x64-621.exe
                                                              Filesize

                                                              3.4MB

                                                              MD5

                                                              766ac70b840c029689d3c065712cf46e

                                                              SHA1

                                                              e54f4628076d81b36de97b01c098a2e7ba123663

                                                              SHA256

                                                              06d6ecc5f9d88636b0bac62218c296bfa1b2222f734c9cbed5575bd9f634e219

                                                              SHA512

                                                              49064dc2c30eecd7320a6431abfee49d250ea7cda5e8ae630d2c55325f5bdf338355ae8d7a3246b4036afce5c100b8b30599baf19ab64d20190392d2d9a28608

                                                            • \??\pipe\LOCAL\crashpad_3128_XZNYMBMKIPCQPJNN
                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/848-1223-0x00000000059A0000-0x0000000005A32000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/848-1229-0x0000000005B80000-0x0000000005B90000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/848-1255-0x0000000005B80000-0x0000000005B90000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/848-1221-0x0000000000120000-0x0000000000C5E000-memory.dmp
                                                              Filesize

                                                              11.2MB

                                                            • memory/848-1222-0x0000000005EB0000-0x0000000006454000-memory.dmp
                                                              Filesize

                                                              5.6MB

                                                            • memory/848-1236-0x0000000005B80000-0x0000000005B90000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/848-1254-0x0000000005B80000-0x0000000005B90000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/848-1253-0x0000000005B80000-0x0000000005B90000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/848-1224-0x0000000005A40000-0x0000000005ADC000-memory.dmp
                                                              Filesize

                                                              624KB

                                                            • memory/848-1235-0x0000000007CE0000-0x0000000007CF2000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/848-1228-0x0000000005B90000-0x0000000005BE2000-memory.dmp
                                                              Filesize

                                                              328KB

                                                            • memory/848-1231-0x0000000007D00000-0x0000000007D56000-memory.dmp
                                                              Filesize

                                                              344KB

                                                            • memory/848-1230-0x0000000007BD0000-0x0000000007BDA000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/2732-143-0x0000017BC96C0000-0x0000017BC96D0000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/2732-134-0x0000017BC95E0000-0x0000017BC9602000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/2732-144-0x0000017BC96C0000-0x0000017BC96D0000-memory.dmp
                                                              Filesize

                                                              64KB