Analysis

  • max time kernel
    151s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:57

General

  • Target

    15cb03d792654b41df3a50221de1d92523777230e4c72ff6dabbffd3a6f4d126.exe

  • Size

    72KB

  • MD5

    3636a993b2636b9dfe07984bb0b3c297

  • SHA1

    fcd013bce142cdda7e816eab9baa8b36a6d52caf

  • SHA256

    15cb03d792654b41df3a50221de1d92523777230e4c72ff6dabbffd3a6f4d126

  • SHA512

    8b4dc4ff27e904d51d73308809ad8d4395da261e771dc22f4606708d157ff89ee78b7151a9b0f3dbb2be6612e0c45631e25febed40387bcd88723de9f32f5896

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2L:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrH

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15cb03d792654b41df3a50221de1d92523777230e4c72ff6dabbffd3a6f4d126.exe
    "C:\Users\Admin\AppData\Local\Temp\15cb03d792654b41df3a50221de1d92523777230e4c72ff6dabbffd3a6f4d126.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\721626701\backup.exe
      C:\Users\Admin\AppData\Local\Temp\721626701\backup.exe C:\Users\Admin\AppData\Local\Temp\721626701\
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2040
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1864
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:860
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1624
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1748
          • C:\Program Files\7-Zip\System Restore.exe
            "C:\Program Files\7-Zip\System Restore.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1656
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1460
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1084
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1520
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                PID:944
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:268
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1908
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Suspicious use of SetWindowsHookEx
                  PID:516
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:668
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1116
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1508
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:576
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:632
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1280
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Suspicious use of SetWindowsHookEx
                  PID:328
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Suspicious use of SetWindowsHookEx
                  PID:1596
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1604
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:556
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1540
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1092
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:432
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1352
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1064
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1684
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\data.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1976
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\System Restore.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1840
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1576
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Suspicious use of SetWindowsHookEx
                  PID:1460
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1000
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Suspicious use of SetWindowsHookEx
                  PID:1016
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1336
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                    PID:1308
                  • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                    8⤵
                      PID:2032
                    • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                      8⤵
                        PID:1668
                      • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                        8⤵
                          PID:1784
                        • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                          8⤵
                            PID:820
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1196
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:1620
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:316
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            PID:692
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Executes dropped EXE
                            PID:2004
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                            8⤵
                              PID:1940
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                              8⤵
                                PID:1684
                            • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                              7⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of SetWindowsHookEx
                              PID:1772
                              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                                8⤵
                                • Executes dropped EXE
                                PID:1280
                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\System Restore.exe
                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                              7⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1604
                            • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                              7⤵
                              • Executes dropped EXE
                              PID:1016
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                              7⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Drops file in Program Files directory
                              • System policy modification
                              PID:1172
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                                8⤵
                                  PID:1804
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                                  8⤵
                                    PID:1808
                                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                                    8⤵
                                      PID:2144
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                    7⤵
                                      PID:860
                                    • C:\Program Files\Common Files\Microsoft Shared\VC\update.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VC\update.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                      7⤵
                                        PID:1604
                                      • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                        7⤵
                                          PID:2168
                                      • C:\Program Files\Common Files\Services\data.exe
                                        "C:\Program Files\Common Files\Services\data.exe" C:\Program Files\Common Files\Services\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:604
                                      • C:\Program Files\Common Files\SpeechEngines\data.exe
                                        "C:\Program Files\Common Files\SpeechEngines\data.exe" C:\Program Files\Common Files\SpeechEngines\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1360
                                        • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                          "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                          7⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:1752
                                      • C:\Program Files\Common Files\System\backup.exe
                                        "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                        6⤵
                                        • Executes dropped EXE
                                        PID:936
                                    • C:\Program Files\DVD Maker\backup.exe
                                      "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                      5⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1112
                                      • C:\Program Files\DVD Maker\de-DE\backup.exe
                                        "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:1808
                                      • C:\Program Files\DVD Maker\en-US\backup.exe
                                        "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:240
                                      • C:\Program Files\DVD Maker\es-ES\backup.exe
                                        "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1644
                                      • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                        "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • System policy modification
                                        PID:1636
                                      • C:\Program Files\DVD Maker\it-IT\data.exe
                                        "C:\Program Files\DVD Maker\it-IT\data.exe" C:\Program Files\DVD Maker\it-IT\
                                        6⤵
                                          PID:1168
                                        • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                          "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                          6⤵
                                            PID:1796
                                          • C:\Program Files\DVD Maker\Shared\backup.exe
                                            "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                            6⤵
                                              PID:560
                                          • C:\Program Files\Google\backup.exe
                                            "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                            5⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of SetWindowsHookEx
                                            • System policy modification
                                            PID:1912
                                            • C:\Program Files\Google\Chrome\backup.exe
                                              "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:576
                                          • C:\Program Files\Internet Explorer\System Restore.exe
                                            "C:\Program Files\Internet Explorer\System Restore.exe" C:\Program Files\Internet Explorer\
                                            5⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • System policy modification
                                            PID:928
                                            • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                              "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                              6⤵
                                                PID:1548
                                              • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                6⤵
                                                  PID:840
                                                • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                                  "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                                  6⤵
                                                    PID:2128
                                                • C:\Program Files\Java\backup.exe
                                                  "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                  5⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:1600
                                                  • C:\Program Files\Java\jdk1.7.0_80\backup.exe
                                                    "C:\Program Files\Java\jdk1.7.0_80\backup.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                    6⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Disables RegEdit via registry modification
                                                    • Drops file in Program Files directory
                                                    • System policy modification
                                                    PID:896
                                                    • C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe
                                                      "C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\bin\
                                                      7⤵
                                                        PID:1756
                                                      • C:\Program Files\Java\jdk1.7.0_80\db\System Restore.exe
                                                        "C:\Program Files\Java\jdk1.7.0_80\db\System Restore.exe" C:\Program Files\Java\jdk1.7.0_80\db\
                                                        7⤵
                                                          PID:268
                                                      • C:\Program Files\Java\jre7\backup.exe
                                                        "C:\Program Files\Java\jre7\backup.exe" C:\Program Files\Java\jre7\
                                                        6⤵
                                                          PID:1672
                                                      • C:\Program Files\Microsoft Games\backup.exe
                                                        "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                        5⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • System policy modification
                                                        PID:1384
                                                        • C:\Program Files\Microsoft Games\Chess\backup.exe
                                                          "C:\Program Files\Microsoft Games\Chess\backup.exe" C:\Program Files\Microsoft Games\Chess\
                                                          6⤵
                                                            PID:2044
                                                          • C:\Program Files\Microsoft Games\FreeCell\System Restore.exe
                                                            "C:\Program Files\Microsoft Games\FreeCell\System Restore.exe" C:\Program Files\Microsoft Games\FreeCell\
                                                            6⤵
                                                              PID:1056
                                                          • C:\Program Files\Microsoft Office\backup.exe
                                                            "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                            5⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Drops file in Program Files directory
                                                            • System policy modification
                                                            PID:1116
                                                            • C:\Program Files\Microsoft Office\Office14\data.exe
                                                              "C:\Program Files\Microsoft Office\Office14\data.exe" C:\Program Files\Microsoft Office\Office14\
                                                              6⤵
                                                                PID:1576
                                                            • C:\Program Files\Mozilla Firefox\System Restore.exe
                                                              "C:\Program Files\Mozilla Firefox\System Restore.exe" C:\Program Files\Mozilla Firefox\
                                                              5⤵
                                                                PID:920
                                                              • C:\Program Files\MSBuild\backup.exe
                                                                "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                5⤵
                                                                  PID:2152
                                                              • C:\Program Files (x86)\backup.exe
                                                                "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                4⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of SetWindowsHookEx
                                                                • System policy modification
                                                                PID:828
                                                                • C:\Program Files (x86)\Adobe\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                  5⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Disables RegEdit via registry modification
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:1404
                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                    6⤵
                                                                    • Disables RegEdit via registry modification
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • System policy modification
                                                                    PID:952
                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                      7⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1944
                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\System Restore.exe
                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\System Restore.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      • System policy modification
                                                                      PID:1564
                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:1588
                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                        8⤵
                                                                          PID:1528
                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                          8⤵
                                                                            PID:2004
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                            8⤵
                                                                              PID:2180
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:1980
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                            7⤵
                                                                              PID:1452
                                                                        • C:\Program Files (x86)\Common Files\backup.exe
                                                                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                          5⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • Disables RegEdit via registry modification
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          • System policy modification
                                                                          PID:1628
                                                                          • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                            "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                            6⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Drops file in Program Files directory
                                                                            PID:460
                                                                            • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                              "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                              7⤵
                                                                                PID:952
                                                                              • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                7⤵
                                                                                  PID:2160
                                                                              • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                6⤵
                                                                                  PID:1720
                                                                                • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                  "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                  6⤵
                                                                                    PID:832
                                                                                • C:\Program Files (x86)\Google\backup.exe
                                                                                  "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1152
                                                                                • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                  "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                  5⤵
                                                                                    PID:668
                                                                                  • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                    "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                    5⤵
                                                                                      PID:1540
                                                                                    • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                      "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                      5⤵
                                                                                        PID:1524
                                                                                    • C:\Users\backup.exe
                                                                                      C:\Users\backup.exe C:\Users\
                                                                                      4⤵
                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                      • Disables RegEdit via registry modification
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • System policy modification
                                                                                      PID:1304
                                                                                      • C:\Users\Admin\backup.exe
                                                                                        C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                        5⤵
                                                                                        • Disables RegEdit via registry modification
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • System policy modification
                                                                                        PID:328
                                                                                        • C:\Users\Admin\Contacts\backup.exe
                                                                                          C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                          6⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Disables RegEdit via registry modification
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1756
                                                                                        • C:\Users\Admin\Desktop\backup.exe
                                                                                          C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1972
                                                                                        • C:\Users\Admin\Documents\backup.exe
                                                                                          C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                          6⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Disables RegEdit via registry modification
                                                                                          • Executes dropped EXE
                                                                                          • System policy modification
                                                                                          PID:632
                                                                                        • C:\Users\Admin\Downloads\data.exe
                                                                                          C:\Users\Admin\Downloads\data.exe C:\Users\Admin\Downloads\
                                                                                          6⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Disables RegEdit via registry modification
                                                                                          • System policy modification
                                                                                          PID:1712
                                                                                        • C:\Users\Admin\Favorites\backup.exe
                                                                                          C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                          6⤵
                                                                                            PID:1496
                                                                                          • C:\Users\Admin\Links\backup.exe
                                                                                            C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                            6⤵
                                                                                              PID:1368
                                                                                            • C:\Users\Admin\Music\backup.exe
                                                                                              C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                              6⤵
                                                                                                PID:2024
                                                                                            • C:\Users\Public\backup.exe
                                                                                              C:\Users\Public\backup.exe C:\Users\Public\
                                                                                              5⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              • Executes dropped EXE
                                                                                              • System policy modification
                                                                                              PID:1488
                                                                                              • C:\Users\Public\Documents\update.exe
                                                                                                C:\Users\Public\Documents\update.exe C:\Users\Public\Documents\
                                                                                                6⤵
                                                                                                  PID:2136
                                                                                            • C:\Windows\backup.exe
                                                                                              C:\Windows\backup.exe C:\Windows\
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1840
                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                          2⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:568
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                          2⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • System policy modification
                                                                                          PID:576
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                          2⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Disables RegEdit via registry modification
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • System policy modification
                                                                                          PID:1280
                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                          2⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                          2⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • System policy modification
                                                                                          PID:1540

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Defense Evasion

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Modify Registry

                                                                                      2
                                                                                      T1112

                                                                                      Discovery

                                                                                      System Information Discovery

                                                                                      1
                                                                                      T1082

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\PerfLogs\Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • C:\PerfLogs\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • C:\PerfLogs\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        186e5924f02c107c33b5f97468cb62ca

                                                                                        SHA1

                                                                                        c3132c1e9b3883f8284f75aecca9ab444d6e1cbc

                                                                                        SHA256

                                                                                        32d9e91ebd6b2626dfdd7801b9d6ef9a25da7133c41dbb37cc0f00bc54559790

                                                                                        SHA512

                                                                                        3b15e8051834489537022051ad395ad6c244191df92909cd398ec41953a18b51c9616a3e28f2f2a9b7712b9c83cbb9b4ce00fa82c52e2b1b5439ce0780ee77d3

                                                                                      • C:\Program Files\7-Zip\System Restore.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • C:\Program Files\7-Zip\System Restore.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        11fb816fdc237d64e77267939397c60e

                                                                                        SHA1

                                                                                        ca86940d16f095ceb26eeccf4060531ca11c7132

                                                                                        SHA256

                                                                                        7d8eb235a0665c4560abd1e61eb53cf5eca42c34b1f51e3cbe58dd92e2b34789

                                                                                        SHA512

                                                                                        998624f10a20adef70b1abff71751b5e24438f7ac7325d6576505be05757306972b13dd99bb240d117d5afbbc137832d48dbe9dda9d3d6ef169e805140dd80bd

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        11fb816fdc237d64e77267939397c60e

                                                                                        SHA1

                                                                                        ca86940d16f095ceb26eeccf4060531ca11c7132

                                                                                        SHA256

                                                                                        7d8eb235a0665c4560abd1e61eb53cf5eca42c34b1f51e3cbe58dd92e2b34789

                                                                                        SHA512

                                                                                        998624f10a20adef70b1abff71751b5e24438f7ac7325d6576505be05757306972b13dd99bb240d117d5afbbc137832d48dbe9dda9d3d6ef169e805140dd80bd

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • C:\Program Files\Common Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ca43776bc4526d3358fd33e27b69a2d6

                                                                                        SHA1

                                                                                        45eb77d7a0be68d8266e270c136a98382a2b2d8d

                                                                                        SHA256

                                                                                        386bcfd9979d9591a41d31e4473be5a37a1d8beb5a146ff805d0915f14d98cd5

                                                                                        SHA512

                                                                                        47ce566c2bae3e4187ffe470e688fd5323f577132b606d91f7d4c2ec5b6d39b0eedc31fd15ea141302405826a6c4626941a7d02b3bed13dc423ea41da6412a7f

                                                                                      • C:\Program Files\Common Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ca43776bc4526d3358fd33e27b69a2d6

                                                                                        SHA1

                                                                                        45eb77d7a0be68d8266e270c136a98382a2b2d8d

                                                                                        SHA256

                                                                                        386bcfd9979d9591a41d31e4473be5a37a1d8beb5a146ff805d0915f14d98cd5

                                                                                        SHA512

                                                                                        47ce566c2bae3e4187ffe470e688fd5323f577132b606d91f7d4c2ec5b6d39b0eedc31fd15ea141302405826a6c4626941a7d02b3bed13dc423ea41da6412a7f

                                                                                      • C:\Program Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • C:\Program Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • C:\Users\Admin\AppData\Local\Temp\721626701\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\721626701\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • C:\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        e897d930020b9e32d5b55c65794eb187

                                                                                        SHA1

                                                                                        dbcb76c3ca71b46552dc6acf54a7a3a5a718539f

                                                                                        SHA256

                                                                                        2835dddd5ef1abe29109631fb6935d99a464a8213cd43fe5bf1e29ac8e7c24ae

                                                                                        SHA512

                                                                                        735982ab53bdab770d404c5af009cf3c43f6917eda1c0922a06e54ca2ba37c3c8b2d5bdd9d187da96ce78a6dc499b5f305ecb1b39db0bcd3953b7a6b2f893fe9

                                                                                      • C:\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        e897d930020b9e32d5b55c65794eb187

                                                                                        SHA1

                                                                                        dbcb76c3ca71b46552dc6acf54a7a3a5a718539f

                                                                                        SHA256

                                                                                        2835dddd5ef1abe29109631fb6935d99a464a8213cd43fe5bf1e29ac8e7c24ae

                                                                                        SHA512

                                                                                        735982ab53bdab770d404c5af009cf3c43f6917eda1c0922a06e54ca2ba37c3c8b2d5bdd9d187da96ce78a6dc499b5f305ecb1b39db0bcd3953b7a6b2f893fe9

                                                                                      • \PerfLogs\Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • \PerfLogs\Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • \PerfLogs\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • \PerfLogs\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • \Program Files\7-Zip\Lang\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        186e5924f02c107c33b5f97468cb62ca

                                                                                        SHA1

                                                                                        c3132c1e9b3883f8284f75aecca9ab444d6e1cbc

                                                                                        SHA256

                                                                                        32d9e91ebd6b2626dfdd7801b9d6ef9a25da7133c41dbb37cc0f00bc54559790

                                                                                        SHA512

                                                                                        3b15e8051834489537022051ad395ad6c244191df92909cd398ec41953a18b51c9616a3e28f2f2a9b7712b9c83cbb9b4ce00fa82c52e2b1b5439ce0780ee77d3

                                                                                      • \Program Files\7-Zip\Lang\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        186e5924f02c107c33b5f97468cb62ca

                                                                                        SHA1

                                                                                        c3132c1e9b3883f8284f75aecca9ab444d6e1cbc

                                                                                        SHA256

                                                                                        32d9e91ebd6b2626dfdd7801b9d6ef9a25da7133c41dbb37cc0f00bc54559790

                                                                                        SHA512

                                                                                        3b15e8051834489537022051ad395ad6c244191df92909cd398ec41953a18b51c9616a3e28f2f2a9b7712b9c83cbb9b4ce00fa82c52e2b1b5439ce0780ee77d3

                                                                                      • \Program Files\7-Zip\System Restore.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • \Program Files\7-Zip\System Restore.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        c55eaa422fc15c0956da80b851134412

                                                                                        SHA1

                                                                                        b29fa1ae331260a9cc61dee1f76ca85e18d4a616

                                                                                        SHA256

                                                                                        9c6cbf24fb4b7f3deb3f060d6f65862dc38839b9dcf85b89e39e1a197ee9b23c

                                                                                        SHA512

                                                                                        2dd5880fd58a939db017dd637715b563fa0c7a223d39cd9c76a175cbb67da20dde656881597ef08fd903cd1fe57da77a705cf1c7f91456727a6bc72d8bcd5b8a

                                                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        11fb816fdc237d64e77267939397c60e

                                                                                        SHA1

                                                                                        ca86940d16f095ceb26eeccf4060531ca11c7132

                                                                                        SHA256

                                                                                        7d8eb235a0665c4560abd1e61eb53cf5eca42c34b1f51e3cbe58dd92e2b34789

                                                                                        SHA512

                                                                                        998624f10a20adef70b1abff71751b5e24438f7ac7325d6576505be05757306972b13dd99bb240d117d5afbbc137832d48dbe9dda9d3d6ef169e805140dd80bd

                                                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        11fb816fdc237d64e77267939397c60e

                                                                                        SHA1

                                                                                        ca86940d16f095ceb26eeccf4060531ca11c7132

                                                                                        SHA256

                                                                                        7d8eb235a0665c4560abd1e61eb53cf5eca42c34b1f51e3cbe58dd92e2b34789

                                                                                        SHA512

                                                                                        998624f10a20adef70b1abff71751b5e24438f7ac7325d6576505be05757306972b13dd99bb240d117d5afbbc137832d48dbe9dda9d3d6ef169e805140dd80bd

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ad26b8c8e7025817627b49aace30f0d1

                                                                                        SHA1

                                                                                        03f55818deb5b5244b7f34a218b931dd1c8b264e

                                                                                        SHA256

                                                                                        4470440cb939cdfa87bc4519add2ae6782b036462878ef2a533575dec3da0cb7

                                                                                        SHA512

                                                                                        185f836187e4226b06109301e44c1bf57097194ba0e813caf6bce40276805f16de452f112d9c6f1f1d776b79f3051efb20ef5be5aa364afec4dbab2e8c7fb8c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        4e93258bbc2b2a484a955961d36d96fb

                                                                                        SHA1

                                                                                        923290afa83ffa66e49dea1d012c9c6efff9741c

                                                                                        SHA256

                                                                                        e0bf90ecc68ef677f844b78edce418902bd125c6201172944bcce6516628892e

                                                                                        SHA512

                                                                                        c2bd053eb409f5076b323e62f1cb410297b9f0870fe11a287719b5346d7dfca6c1b15ccbf4a08eb03aef751a247b28d51b1eea3ca319d20939f38587fbc787c0

                                                                                      • \Program Files\Common Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ca43776bc4526d3358fd33e27b69a2d6

                                                                                        SHA1

                                                                                        45eb77d7a0be68d8266e270c136a98382a2b2d8d

                                                                                        SHA256

                                                                                        386bcfd9979d9591a41d31e4473be5a37a1d8beb5a146ff805d0915f14d98cd5

                                                                                        SHA512

                                                                                        47ce566c2bae3e4187ffe470e688fd5323f577132b606d91f7d4c2ec5b6d39b0eedc31fd15ea141302405826a6c4626941a7d02b3bed13dc423ea41da6412a7f

                                                                                      • \Program Files\Common Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        ca43776bc4526d3358fd33e27b69a2d6

                                                                                        SHA1

                                                                                        45eb77d7a0be68d8266e270c136a98382a2b2d8d

                                                                                        SHA256

                                                                                        386bcfd9979d9591a41d31e4473be5a37a1d8beb5a146ff805d0915f14d98cd5

                                                                                        SHA512

                                                                                        47ce566c2bae3e4187ffe470e688fd5323f577132b606d91f7d4c2ec5b6d39b0eedc31fd15ea141302405826a6c4626941a7d02b3bed13dc423ea41da6412a7f

                                                                                      • \Program Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • \Program Files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        79b25c9de3787b88979a2773d9667414

                                                                                        SHA1

                                                                                        0353546ea80f82e874619b744a58ed918b09a2b7

                                                                                        SHA256

                                                                                        82c28153c727b8979cff482b0f020e41a759ed04660a7887c55d5c2fd47d819f

                                                                                        SHA512

                                                                                        cac504680ff1900e3ab53cbbd7f6313a15950c851bd03d0e9219e14af81b0a7c4990a6871f804953fc2ab3f4c7e5ba089cb8a09b5a34aee2af8b6988a80a6f85

                                                                                      • \Users\Admin\AppData\Local\Temp\721626701\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\721626701\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        cecbdf25f2de681f861540d5764bcd82

                                                                                        SHA1

                                                                                        3c151ee3e3f75354c095a12ff9cf26814bb2dd85

                                                                                        SHA256

                                                                                        864afc03f47743629b6002695398f573ff22d1f30305314855ced2d4aeec0aaf

                                                                                        SHA512

                                                                                        3120b9c9010eb8542547cbf983094add64177ca81514f58508da0d7c694bf6490a87ef08878216aceefabeb2b709816694c9eed459abf347007f808a22f5000d

                                                                                      • memory/240-266-0x0000000000000000-mapping.dmp
                                                                                      • memory/316-275-0x0000000000000000-mapping.dmp
                                                                                      • memory/328-263-0x0000000000000000-mapping.dmp
                                                                                      • memory/432-204-0x0000000000000000-mapping.dmp
                                                                                      • memory/460-64-0x0000000000000000-mapping.dmp
                                                                                      • memory/556-189-0x0000000000000000-mapping.dmp
                                                                                      • memory/556-88-0x0000000000000000-mapping.dmp
                                                                                      • memory/568-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/576-257-0x0000000000000000-mapping.dmp
                                                                                      • memory/576-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/604-225-0x0000000000000000-mapping.dmp
                                                                                      • memory/632-312-0x0000000000000000-mapping.dmp
                                                                                      • memory/692-305-0x0000000000000000-mapping.dmp
                                                                                      • memory/828-224-0x0000000000000000-mapping.dmp
                                                                                      • memory/860-107-0x0000000000000000-mapping.dmp
                                                                                      • memory/928-294-0x0000000000000000-mapping.dmp
                                                                                      • memory/936-296-0x0000000000000000-mapping.dmp
                                                                                      • memory/944-161-0x0000000000000000-mapping.dmp
                                                                                      • memory/952-264-0x0000000000000000-mapping.dmp
                                                                                      • memory/1016-330-0x0000000000000000-mapping.dmp
                                                                                      • memory/1064-210-0x0000000000000000-mapping.dmp
                                                                                      • memory/1084-141-0x0000000000000000-mapping.dmp
                                                                                      • memory/1092-201-0x0000000000000000-mapping.dmp
                                                                                      • memory/1112-226-0x0000000000000000-mapping.dmp
                                                                                      • memory/1152-332-0x0000000000000000-mapping.dmp
                                                                                      • memory/1196-227-0x0000000000000000-mapping.dmp
                                                                                      • memory/1280-82-0x0000000000000000-mapping.dmp
                                                                                      • memory/1280-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/1304-240-0x0000000000000000-mapping.dmp
                                                                                      • memory/1352-207-0x0000000000000000-mapping.dmp
                                                                                      • memory/1360-238-0x0000000000000000-mapping.dmp
                                                                                      • memory/1384-338-0x0000000000000000-mapping.dmp
                                                                                      • memory/1404-252-0x0000000000000000-mapping.dmp
                                                                                      • memory/1460-134-0x0000000000000000-mapping.dmp
                                                                                      • memory/1484-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-304-0x0000000000000000-mapping.dmp
                                                                                      • memory/1520-155-0x0000000000000000-mapping.dmp
                                                                                      • memory/1540-94-0x0000000000000000-mapping.dmp
                                                                                      • memory/1540-195-0x0000000000000000-mapping.dmp
                                                                                      • memory/1564-295-0x0000000000000000-mapping.dmp
                                                                                      • memory/1600-313-0x0000000000000000-mapping.dmp
                                                                                      • memory/1604-293-0x0000000000000000-mapping.dmp
                                                                                      • memory/1620-258-0x0000000000000000-mapping.dmp
                                                                                      • memory/1624-114-0x0000000000000000-mapping.dmp
                                                                                      • memory/1628-303-0x0000000000000000-mapping.dmp
                                                                                      • memory/1636-329-0x0000000000000000-mapping.dmp
                                                                                      • memory/1644-302-0x0000000000000000-mapping.dmp
                                                                                      • memory/1656-127-0x0000000000000000-mapping.dmp
                                                                                      • memory/1684-213-0x0000000000000000-mapping.dmp
                                                                                      • memory/1748-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/1752-267-0x0000000000000000-mapping.dmp
                                                                                      • memory/1756-282-0x0000000000000000-mapping.dmp
                                                                                      • memory/1772-239-0x0000000000000000-mapping.dmp
                                                                                      • memory/1776-98-0x0000000075F01000-0x0000000075F03000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1776-135-0x00000000747C1000-0x00000000747C3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1808-254-0x0000000000000000-mapping.dmp
                                                                                      • memory/1840-292-0x0000000000000000-mapping.dmp
                                                                                      • memory/1840-219-0x0000000000000000-mapping.dmp
                                                                                      • memory/1864-100-0x0000000000000000-mapping.dmp
                                                                                      • memory/1912-241-0x0000000000000000-mapping.dmp
                                                                                      • memory/1944-281-0x0000000000000000-mapping.dmp
                                                                                      • memory/1972-287-0x0000000000000000-mapping.dmp
                                                                                      • memory/1976-216-0x0000000000000000-mapping.dmp
                                                                                      • memory/1980-314-0x0000000000000000-mapping.dmp
                                                                                      • memory/2004-331-0x0000000000000000-mapping.dmp
                                                                                      • memory/2040-58-0x0000000000000000-mapping.dmp