Analysis

  • max time kernel
    197s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:56

General

  • Target

    282ff1427e9854b2a1c1bec5c4344524bab70278102770d7a6aca9bab60278d8.exe

  • Size

    72KB

  • MD5

    03f86a68ce0ff54688055de9638069b5

  • SHA1

    14c47f99fe1a951093baac517e2a362c7fc25302

  • SHA256

    282ff1427e9854b2a1c1bec5c4344524bab70278102770d7a6aca9bab60278d8

  • SHA512

    6bea8fa7d1635816138a4736c7f49869f65b56d36f3da282b7adc091069a9806e07b6c45ec7c08fa20a901e01a9fc190c5e7b726798f0a4e4ed431f19723499c

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2t:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrR

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 47 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 59 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 44 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\282ff1427e9854b2a1c1bec5c4344524bab70278102770d7a6aca9bab60278d8.exe
    "C:\Users\Admin\AppData\Local\Temp\282ff1427e9854b2a1c1bec5c4344524bab70278102770d7a6aca9bab60278d8.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\2843090079\backup.exe
      C:\Users\Admin\AppData\Local\Temp\2843090079\backup.exe C:\Users\Admin\AppData\Local\Temp\2843090079\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:332
      • C:\System Restore.exe
        "\System Restore.exe" \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:856
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1368
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1100
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1708
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1160
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1988
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1508
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1284
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:188
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1280
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1760
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1684
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1668
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1784
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:612
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1096
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1580
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:596
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:816
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1340
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:884
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1856
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:916
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:576
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1280
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    PID:812
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                      PID:1600
                  • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:792
                  • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1716
                  • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1576
                  • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                    8⤵
                    • Executes dropped EXE
                    PID:984
                  • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                    8⤵
                      PID:1932
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:936
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                      8⤵
                      • Executes dropped EXE
                      PID:1556
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                      8⤵
                        PID:1712
                    • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                      7⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:672
                      • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:1408
                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                      7⤵
                      • Executes dropped EXE
                      PID:1148
                    • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                      7⤵
                        PID:1540
                    • C:\Program Files\Common Files\Services\backup.exe
                      "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                      6⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1472
                    • C:\Program Files\Common Files\SpeechEngines\backup.exe
                      "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                      6⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1044
                      • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                        "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                        7⤵
                        • Executes dropped EXE
                        PID:316
                    • C:\Program Files\Common Files\System\backup.exe
                      "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                      6⤵
                      • Executes dropped EXE
                      PID:1608
                  • C:\Program Files\DVD Maker\backup.exe
                    "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                    5⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    PID:292
                    • C:\Program Files\DVD Maker\de-DE\backup.exe
                      "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1468
                    • C:\Program Files\DVD Maker\en-US\backup.exe
                      "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                      6⤵
                        PID:1792
                    • C:\Program Files\Google\backup.exe
                      "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                      5⤵
                      • Executes dropped EXE
                      PID:2004
                    • C:\Program Files\Internet Explorer\backup.exe
                      "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                      5⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:344
                      • C:\Program Files\Internet Explorer\de-DE\backup.exe
                        "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                        6⤵
                        • Executes dropped EXE
                        PID:2036
                      • C:\Program Files\Internet Explorer\en-US\backup.exe
                        "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                        6⤵
                          PID:876
                      • C:\Program Files\Java\backup.exe
                        "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                        5⤵
                          PID:1336
                      • C:\Program Files (x86)\backup.exe
                        "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                        4⤵
                        • Modifies visibility of file extensions in Explorer
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:1068
                        • C:\Program Files (x86)\Adobe\backup.exe
                          "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1096
                        • C:\Program Files (x86)\Common Files\backup.exe
                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                          5⤵
                            PID:1624
                        • C:\Users\System Restore.exe
                          "C:\Users\System Restore.exe" C:\Users\
                          4⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1656
                          • C:\Users\Admin\backup.exe
                            C:\Users\Admin\backup.exe C:\Users\Admin\
                            5⤵
                            • Executes dropped EXE
                            PID:668
                          • C:\Users\Public\backup.exe
                            C:\Users\Public\backup.exe C:\Users\Public\
                            5⤵
                              PID:1684
                          • C:\Windows\backup.exe
                            C:\Windows\backup.exe C:\Windows\
                            4⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:1772
                            • C:\Windows\addins\backup.exe
                              C:\Windows\addins\backup.exe C:\Windows\addins\
                              5⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1448
                            • C:\Windows\AppCompat\System Restore.exe
                              "C:\Windows\AppCompat\System Restore.exe" C:\Windows\AppCompat\
                              5⤵
                              • Executes dropped EXE
                              PID:1740
                            • C:\Windows\AppPatch\backup.exe
                              C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                              5⤵
                                PID:992
                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1772
                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1400
                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\System Restore.exe
                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:892
                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1536
                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:596
                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1740

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Hidden Files and Directories

                      1
                      T1158

                      Defense Evasion

                      Hidden Files and Directories

                      1
                      T1158

                      Modify Registry

                      2
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PerfLogs\Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        83274b56ebafe31a118128f1ee225596

                        SHA1

                        9454634a3f45d6dec4b4b2733fbe47adda62fc36

                        SHA256

                        62b5db513cb51c5c4108b3de7030c77216c2a9ec2cdaf014d0072f2f0a1b1042

                        SHA512

                        e24a09e0dd0642ad15d0df89df7fc4845ceb4a81cedf903396b83a202ebc1e99656264cf521ab430fc372c3f140a888c16ba120bc8ff4f1a7c11eba8c340e89a

                      • C:\PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        0ad2c034c5097d0e8729825b57f50e50

                        SHA1

                        5bc6a0c4b258ef83bdbf5a4a16e3642b2171be42

                        SHA256

                        677ebdaa8a97643b9042e7dd7558e3e4155bb837d74074f13353c7788638d62e

                        SHA512

                        53fa5361bb2eb44939a9c7295911ef6a457466a9e5c46a706a6278d91ec4ec721b8c9f1886ac924c1380df7df312bda0b4e8359451086aff1f73575dab798ffc

                      • C:\PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        0ad2c034c5097d0e8729825b57f50e50

                        SHA1

                        5bc6a0c4b258ef83bdbf5a4a16e3642b2171be42

                        SHA256

                        677ebdaa8a97643b9042e7dd7558e3e4155bb837d74074f13353c7788638d62e

                        SHA512

                        53fa5361bb2eb44939a9c7295911ef6a457466a9e5c46a706a6278d91ec4ec721b8c9f1886ac924c1380df7df312bda0b4e8359451086aff1f73575dab798ffc

                      • C:\Program Files\7-Zip\Lang\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • C:\Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • C:\Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • C:\Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • C:\Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • C:\Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        7c62e1ec16ed0967ce77207003115d55

                        SHA1

                        c924abeee9aac8e94c95a22ce9125fff990b5760

                        SHA256

                        09a638dae005eda409eba584197141ba67f16df3b49d10a02d30eaab7712b89b

                        SHA512

                        b526d6cf3d3f3db34d978821835877264b1d3121bedbaa58fe738982c3be5ad693e6cd2c8f16f23460af6e8bc4ade474cfccacf7c30bf3baf971a716f3127c6b

                      • C:\Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        7c62e1ec16ed0967ce77207003115d55

                        SHA1

                        c924abeee9aac8e94c95a22ce9125fff990b5760

                        SHA256

                        09a638dae005eda409eba584197141ba67f16df3b49d10a02d30eaab7712b89b

                        SHA512

                        b526d6cf3d3f3db34d978821835877264b1d3121bedbaa58fe738982c3be5ad693e6cd2c8f16f23460af6e8bc4ade474cfccacf7c30bf3baf971a716f3127c6b

                      • C:\System Restore.exe
                        Filesize

                        72KB

                        MD5

                        93115710eefa46a0afd024e3a659771a

                        SHA1

                        c62702f99ba9dc7d9182bd4637b7f0d15649ab2f

                        SHA256

                        1e5a022491cf36cedb33f5247675a4029926b6014ded53da19217b912f715bcf

                        SHA512

                        c58953061c9c7b50ace4b319c00fc922c798518c2fa58e8ba296babce9084cd680f5086165b66c20362c0ffa2abeeaa4c7cc69c5302afc1e524a0a88f7b58543

                      • C:\System Restore.exe
                        Filesize

                        72KB

                        MD5

                        93115710eefa46a0afd024e3a659771a

                        SHA1

                        c62702f99ba9dc7d9182bd4637b7f0d15649ab2f

                        SHA256

                        1e5a022491cf36cedb33f5247675a4029926b6014ded53da19217b912f715bcf

                        SHA512

                        c58953061c9c7b50ace4b319c00fc922c798518c2fa58e8ba296babce9084cd680f5086165b66c20362c0ffa2abeeaa4c7cc69c5302afc1e524a0a88f7b58543

                      • C:\Users\Admin\AppData\Local\Temp\2843090079\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\2843090079\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\System Restore.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                        Filesize

                        72KB

                        MD5

                        239f2a2577ce94af1d192a493ac03f1e

                        SHA1

                        766b67dda415644a39b1aadac79f1b53c7e4b321

                        SHA256

                        33e5655a31de94ce57cc1c7ee14060b9964d2c7abae9f777a631ddccd0ed90d2

                        SHA512

                        1b31d81ca610b8cbeb4ac4a843b5fb400af520d1ceb9cfecbe4e52668d7db0cfda54f5672d63e3f83f2862e43659098b464529bce02946aebb73575e14fd31f8

                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \PerfLogs\Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        83274b56ebafe31a118128f1ee225596

                        SHA1

                        9454634a3f45d6dec4b4b2733fbe47adda62fc36

                        SHA256

                        62b5db513cb51c5c4108b3de7030c77216c2a9ec2cdaf014d0072f2f0a1b1042

                        SHA512

                        e24a09e0dd0642ad15d0df89df7fc4845ceb4a81cedf903396b83a202ebc1e99656264cf521ab430fc372c3f140a888c16ba120bc8ff4f1a7c11eba8c340e89a

                      • \PerfLogs\Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        83274b56ebafe31a118128f1ee225596

                        SHA1

                        9454634a3f45d6dec4b4b2733fbe47adda62fc36

                        SHA256

                        62b5db513cb51c5c4108b3de7030c77216c2a9ec2cdaf014d0072f2f0a1b1042

                        SHA512

                        e24a09e0dd0642ad15d0df89df7fc4845ceb4a81cedf903396b83a202ebc1e99656264cf521ab430fc372c3f140a888c16ba120bc8ff4f1a7c11eba8c340e89a

                      • \PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        0ad2c034c5097d0e8729825b57f50e50

                        SHA1

                        5bc6a0c4b258ef83bdbf5a4a16e3642b2171be42

                        SHA256

                        677ebdaa8a97643b9042e7dd7558e3e4155bb837d74074f13353c7788638d62e

                        SHA512

                        53fa5361bb2eb44939a9c7295911ef6a457466a9e5c46a706a6278d91ec4ec721b8c9f1886ac924c1380df7df312bda0b4e8359451086aff1f73575dab798ffc

                      • \PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        0ad2c034c5097d0e8729825b57f50e50

                        SHA1

                        5bc6a0c4b258ef83bdbf5a4a16e3642b2171be42

                        SHA256

                        677ebdaa8a97643b9042e7dd7558e3e4155bb837d74074f13353c7788638d62e

                        SHA512

                        53fa5361bb2eb44939a9c7295911ef6a457466a9e5c46a706a6278d91ec4ec721b8c9f1886ac924c1380df7df312bda0b4e8359451086aff1f73575dab798ffc

                      • \Program Files\7-Zip\Lang\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • \Program Files\7-Zip\Lang\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • \Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • \Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        34e443edc04543c1501cebe8259b3f99

                        SHA1

                        63c908930441bdd194a2d73a1754883975aed348

                        SHA256

                        616f247f981e9e2b97f96acfafc2f2fddbcceca7960796d02405f2756f07885a

                        SHA512

                        23ba423c612157eab36566a15ea98410ae68436031d181bbaa5283fbea90e016f4da07bc03141422f0c201946fc2621b10b62eba83e66a9a0d725dcb7c57711e

                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        f7f355386dd287bcd6a3264c0b67408f

                        SHA1

                        7b3418ddd5133a9fdd22221478aa475b2de6ac04

                        SHA256

                        8396a42206ee7ef1117f362d0be6ea64346c9135acb4f3f347863d12c33a7d38

                        SHA512

                        6bf691befd91b5d53ba87bc79801a7fd003fe378cb65122ee41fde9dc64ef7777377672dc38c2bb1956f18d51a31d002a60ebdf7f9614c9977559476a9ca8207

                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                        Filesize

                        72KB

                        MD5

                        3f70cf91527c712dea491b5e9ebe8e06

                        SHA1

                        8ff110000034e8e1754b6bbb8b1fc3f3d2ae842e

                        SHA256

                        773784adbc3f3875ed9ceadd10be3e9be99e5b72da6ce1367a7da10a573b0717

                        SHA512

                        f91ee63b14930ac9bfbcdaa664bcb98c282c674a36c2644f0971943d037a5e01b0fb8702cfc9deb0ef11e8bfe05e9070ad40a4741794df8d4ae3e0b9e06ed10e

                      • \Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                        Filesize

                        72KB

                        MD5

                        c10b8ae0ed99097490bc29e891a63b6f

                        SHA1

                        28ba4236b37c90d6f4c7bffd2e902e6059505784

                        SHA256

                        93b34d151478d32f180b82238bb5bbe09d05e06556fc9431406f28f4a51cf66c

                        SHA512

                        3a870021fcb12bb82bd14f881b184b96c9e15e77a8cf0f8878a5e5c8836f4ed8d402a705531f20379f31a179fa17c12886f2e0499fe2b250c68a2944188b48b3

                      • \Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • \Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        f752cfbd9d1f3b7f2784667fd9bac0e0

                        SHA1

                        dc8478eba43a0fcc7eca1b71093576bee37dc45c

                        SHA256

                        67bef3248064fe7f8529e91899cb4858e9f068967cebbd7b584222226b90e06d

                        SHA512

                        59dd56549b9d0e89688192173baad7c65a39cb7b90476e42e0a68b428a263cfb1e74e846f06ec135d842e84d26feee214c1e542bf8bc5d5aea997f3b4cb91b0a

                      • \Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        7c62e1ec16ed0967ce77207003115d55

                        SHA1

                        c924abeee9aac8e94c95a22ce9125fff990b5760

                        SHA256

                        09a638dae005eda409eba584197141ba67f16df3b49d10a02d30eaab7712b89b

                        SHA512

                        b526d6cf3d3f3db34d978821835877264b1d3121bedbaa58fe738982c3be5ad693e6cd2c8f16f23460af6e8bc4ade474cfccacf7c30bf3baf971a716f3127c6b

                      • \Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        7c62e1ec16ed0967ce77207003115d55

                        SHA1

                        c924abeee9aac8e94c95a22ce9125fff990b5760

                        SHA256

                        09a638dae005eda409eba584197141ba67f16df3b49d10a02d30eaab7712b89b

                        SHA512

                        b526d6cf3d3f3db34d978821835877264b1d3121bedbaa58fe738982c3be5ad693e6cd2c8f16f23460af6e8bc4ade474cfccacf7c30bf3baf971a716f3127c6b

                      • \Users\Admin\AppData\Local\Temp\2843090079\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\2843090079\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\System Restore.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\System Restore.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                        Filesize

                        72KB

                        MD5

                        239f2a2577ce94af1d192a493ac03f1e

                        SHA1

                        766b67dda415644a39b1aadac79f1b53c7e4b321

                        SHA256

                        33e5655a31de94ce57cc1c7ee14060b9964d2c7abae9f777a631ddccd0ed90d2

                        SHA512

                        1b31d81ca610b8cbeb4ac4a843b5fb400af520d1ceb9cfecbe4e52668d7db0cfda54f5672d63e3f83f2862e43659098b464529bce02946aebb73575e14fd31f8

                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                        Filesize

                        72KB

                        MD5

                        239f2a2577ce94af1d192a493ac03f1e

                        SHA1

                        766b67dda415644a39b1aadac79f1b53c7e4b321

                        SHA256

                        33e5655a31de94ce57cc1c7ee14060b9964d2c7abae9f777a631ddccd0ed90d2

                        SHA512

                        1b31d81ca610b8cbeb4ac4a843b5fb400af520d1ceb9cfecbe4e52668d7db0cfda54f5672d63e3f83f2862e43659098b464529bce02946aebb73575e14fd31f8

                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                        Filesize

                        72KB

                        MD5

                        6727ceb3095a41fa4f1f22d41d27fd47

                        SHA1

                        d9e04d3172daccc673be707686f9d91167b65bc9

                        SHA256

                        20a53bdbb2b534cf827b70b0ebb934ad2cf6f6c4935f2d651b765f6c6345f5a1

                        SHA512

                        91ac3d629c71ff55044817c45248ce5b4e35a52aa777522c2caaf838707ef46eb84f3a6924c0f2443837f623ebb69fd95f225b3417d15147f034ff650563f4ea

                      • memory/188-161-0x0000000000000000-mapping.dmp
                      • memory/292-216-0x0000000000000000-mapping.dmp
                      • memory/316-266-0x0000000000000000-mapping.dmp
                      • memory/332-58-0x0000000000000000-mapping.dmp
                      • memory/344-250-0x0000000000000000-mapping.dmp
                      • memory/576-231-0x0000000000000000-mapping.dmp
                      • memory/596-197-0x0000000000000000-mapping.dmp
                      • memory/596-88-0x0000000000000000-mapping.dmp
                      • memory/612-188-0x0000000000000000-mapping.dmp
                      • memory/668-268-0x0000000000000000-mapping.dmp
                      • memory/672-242-0x0000000000000000-mapping.dmp
                      • memory/792-221-0x0000000000000000-mapping.dmp
                      • memory/812-272-0x0000000000000000-mapping.dmp
                      • memory/816-200-0x0000000000000000-mapping.dmp
                      • memory/856-105-0x0000000000000000-mapping.dmp
                      • memory/876-292-0x0000000000000000-mapping.dmp
                      • memory/884-206-0x0000000000000000-mapping.dmp
                      • memory/892-76-0x0000000000000000-mapping.dmp
                      • memory/916-213-0x0000000000000000-mapping.dmp
                      • memory/936-220-0x0000000000000000-mapping.dmp
                      • memory/984-274-0x0000000000000000-mapping.dmp
                      • memory/992-296-0x0000000000000000-mapping.dmp
                      • memory/1044-241-0x0000000000000000-mapping.dmp
                      • memory/1068-212-0x0000000000000000-mapping.dmp
                      • memory/1096-191-0x0000000000000000-mapping.dmp
                      • memory/1096-267-0x0000000000000000-mapping.dmp
                      • memory/1100-120-0x0000000000000000-mapping.dmp
                      • memory/1148-276-0x0000000000000000-mapping.dmp
                      • memory/1160-134-0x0000000000000000-mapping.dmp
                      • memory/1164-109-0x0000000076931000-0x0000000076933000-memory.dmp
                        Filesize

                        8KB

                      • memory/1164-151-0x0000000074A31000-0x0000000074A33000-memory.dmp
                        Filesize

                        8KB

                      • memory/1280-168-0x0000000000000000-mapping.dmp
                      • memory/1280-248-0x0000000000000000-mapping.dmp
                      • memory/1284-155-0x0000000000000000-mapping.dmp
                      • memory/1316-91-0x0000000000000000-mapping.dmp
                      • memory/1336-293-0x0000000000000000-mapping.dmp
                      • memory/1340-203-0x0000000000000000-mapping.dmp
                      • memory/1368-114-0x0000000000000000-mapping.dmp
                      • memory/1400-70-0x0000000000000000-mapping.dmp
                      • memory/1408-257-0x0000000000000000-mapping.dmp
                      • memory/1448-259-0x0000000000000000-mapping.dmp
                      • memory/1468-269-0x0000000000000000-mapping.dmp
                      • memory/1472-219-0x0000000000000000-mapping.dmp
                      • memory/1508-147-0x0000000000000000-mapping.dmp
                      • memory/1536-82-0x0000000000000000-mapping.dmp
                      • memory/1556-265-0x0000000000000000-mapping.dmp
                      • memory/1576-247-0x0000000000000000-mapping.dmp
                      • memory/1580-194-0x0000000000000000-mapping.dmp
                      • memory/1600-295-0x0000000000000000-mapping.dmp
                      • memory/1608-282-0x0000000000000000-mapping.dmp
                      • memory/1624-294-0x0000000000000000-mapping.dmp
                      • memory/1656-230-0x0000000000000000-mapping.dmp
                      • memory/1668-182-0x0000000000000000-mapping.dmp
                      • memory/1684-179-0x0000000000000000-mapping.dmp
                      • memory/1708-127-0x0000000000000000-mapping.dmp
                      • memory/1716-233-0x0000000000000000-mapping.dmp
                      • memory/1740-99-0x0000000000000000-mapping.dmp
                      • memory/1740-271-0x0000000000000000-mapping.dmp
                      • memory/1760-174-0x0000000000000000-mapping.dmp
                      • memory/1772-64-0x0000000000000000-mapping.dmp
                      • memory/1772-249-0x0000000000000000-mapping.dmp
                      • memory/1784-185-0x0000000000000000-mapping.dmp
                      • memory/1856-209-0x0000000000000000-mapping.dmp
                      • memory/1988-140-0x0000000000000000-mapping.dmp
                      • memory/2004-232-0x0000000000000000-mapping.dmp
                      • memory/2036-270-0x0000000000000000-mapping.dmp