Analysis

  • max time kernel
    280s
  • max time network
    330s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:40

General

  • Target

    7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe

  • Size

    72KB

  • MD5

    09a816fe73c03b3e820f81a8da99363a

  • SHA1

    78256d538d8a42d9361a2b68779374ec889e6166

  • SHA256

    7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc

  • SHA512

    1d13825013d8fdd7a6a31f15b1e814f7f90439ed7708c36023bac3f30cba2dad3c1e7067b7c881bcda74201eb1c91f5a9b3a05131a907a9e99d704f1fbcde81b

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2E:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrI

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 48 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Disables RegEdit via registry modification
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\903173357\backup.exe
      C:\Users\Admin\AppData\Local\Temp\903173357\backup.exe C:\Users\Admin\AppData\Local\Temp\903173357\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3404
        • C:\odt\backup.exe
          C:\odt\backup.exe C:\odt\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1836
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3900
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1616
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1848
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1500
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2520
            • C:\Program Files\Common Files\DESIGNER\backup.exe
              "C:\Program Files\Common Files\DESIGNER\backup.exe" C:\Program Files\Common Files\DESIGNER\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2100
            • C:\Program Files\Common Files\microsoft shared\backup.exe
              "C:\Program Files\Common Files\microsoft shared\backup.exe" C:\Program Files\Common Files\microsoft shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1160
              • C:\Program Files\Common Files\microsoft shared\ClickToRun\data.exe
                "C:\Program Files\Common Files\microsoft shared\ClickToRun\data.exe" C:\Program Files\Common Files\microsoft shared\ClickToRun\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:368
              • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                "C:\Program Files\Common Files\microsoft shared\ink\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:3132
                • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2524
                • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:4600
                • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4376
                • C:\Program Files\Common Files\microsoft shared\ink\da-DK\update.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\da-DK\update.exe" C:\Program Files\Common Files\microsoft shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1992
                • C:\Program Files\Common Files\microsoft shared\ink\de-DE\update.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\de-DE\update.exe" C:\Program Files\Common Files\microsoft shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3740
                • C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\el-GR\
                  8⤵
                    PID:4608
                • C:\Program Files\Common Files\microsoft shared\MSInfo\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\MSInfo\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1184
                  • C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:5000
                  • C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4416
                  • C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2208
                  • C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\data.exe
                    "C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\data.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\
                    8⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:2420
                • C:\Program Files\Common Files\microsoft shared\OFFICE16\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\OFFICE16\backup.exe" C:\Program Files\Common Files\microsoft shared\OFFICE16\
                  7⤵
                  • Executes dropped EXE
                  PID:3716
                • C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\
                  7⤵
                    PID:3560
                • C:\Program Files\Common Files\Services\backup.exe
                  "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2804
                • C:\Program Files\Common Files\System\backup.exe
                  "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3436
                  • C:\Program Files\Common Files\System\ado\backup.exe
                    "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    PID:4828
                    • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                      "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:3252
                    • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                      "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2748
                    • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                      "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2492
                    • C:\Program Files\Common Files\System\ado\fr-FR\data.exe
                      "C:\Program Files\Common Files\System\ado\fr-FR\data.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                      8⤵
                        PID:3276
                    • C:\Program Files\Common Files\System\de-DE\backup.exe
                      "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4020
                    • C:\Program Files\Common Files\System\en-US\backup.exe
                      "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                      7⤵
                        PID:920
                  • C:\Program Files\Google\backup.exe
                    "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                    5⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:5024
                    • C:\Program Files\Google\Chrome\backup.exe
                      "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                      6⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:5076
                      • C:\Program Files\Google\Chrome\Application\backup.exe
                        "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                        7⤵
                        • Modifies visibility of file extensions in Explorer
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:3796
                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                          8⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:340
                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\data.exe
                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\data.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                            9⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:408
                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\update.exe
                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\update.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                            9⤵
                            • Executes dropped EXE
                            PID:2100
                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe
                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                            9⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4884
                        • C:\Program Files\Google\Chrome\Application\SetupMetrics\update.exe
                          "C:\Program Files\Google\Chrome\Application\SetupMetrics\update.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                          8⤵
                          • Suspicious use of SetWindowsHookEx
                          PID:4668
                  • C:\Program Files\Internet Explorer\backup.exe
                    "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                    5⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    PID:2552
                    • C:\Program Files\Internet Explorer\de-DE\backup.exe
                      "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                      6⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4972
                    • C:\Program Files\Internet Explorer\en-US\backup.exe
                      "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                      6⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2444
                    • C:\Program Files\Internet Explorer\es-ES\backup.exe
                      "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2584
                  • C:\Program Files\Java\update.exe
                    "C:\Program Files\Java\update.exe" C:\Program Files\Java\
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4348
                  • C:\Program Files\Microsoft Office\backup.exe
                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                    5⤵
                      PID:392
                  • C:\Program Files (x86)\backup.exe
                    "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                    4⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1516
                    • C:\Program Files (x86)\Adobe\backup.exe
                      "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                      5⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1752
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\
                        6⤵
                        • Modifies visibility of file extensions in Explorer
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:3880
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:4792
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1844
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:984
                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe
                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\
                              9⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:1920
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\update.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\update.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:4680
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\
                            8⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:4740
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\backup.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\
                          7⤵
                            PID:4508
                      • C:\Program Files (x86)\Common Files\backup.exe
                        "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                        5⤵
                        • Modifies visibility of file extensions in Explorer
                        • Disables RegEdit via registry modification
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:4752
                        • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                          "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                          6⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:2840
                          • C:\Program Files (x86)\Common Files\Adobe\Acrobat\System Restore.exe
                            "C:\Program Files (x86)\Common Files\Adobe\Acrobat\System Restore.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                            7⤵
                            • Executes dropped EXE
                            PID:852
                          • C:\Program Files (x86)\Common Files\Adobe\ARM\backup.exe
                            "C:\Program Files (x86)\Common Files\Adobe\ARM\backup.exe" C:\Program Files (x86)\Common Files\Adobe\ARM\
                            7⤵
                              PID:4428
                          • C:\Program Files (x86)\Common Files\Java\update.exe
                            "C:\Program Files (x86)\Common Files\Java\update.exe" C:\Program Files (x86)\Common Files\Java\
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:2852
                          • C:\Program Files (x86)\Common Files\Microsoft Shared\backup.exe
                            "C:\Program Files (x86)\Common Files\Microsoft Shared\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\
                            6⤵
                              PID:2196
                          • C:\Program Files (x86)\Google\backup.exe
                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                            5⤵
                            • Executes dropped EXE
                            PID:3052
                          • C:\Program Files (x86)\Internet Explorer\backup.exe
                            "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                            5⤵
                              PID:3784
                          • C:\Users\backup.exe
                            C:\Users\backup.exe C:\Users\
                            4⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:5068
                            • C:\Users\Admin\backup.exe
                              C:\Users\Admin\backup.exe C:\Users\Admin\
                              5⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:2012
                              • C:\Users\Admin\3D Objects\backup.exe
                                "C:\Users\Admin\3D Objects\backup.exe" C:\Users\Admin\3D Objects\
                                6⤵
                                • Executes dropped EXE
                                PID:3464
                              • C:\Users\Admin\Contacts\backup.exe
                                C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                6⤵
                                  PID:4156
                              • C:\Users\Public\backup.exe
                                C:\Users\Public\backup.exe C:\Users\Public\
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4392
                            • C:\Windows\backup.exe
                              C:\Windows\backup.exe C:\Windows\
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:2360
                        • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe C:\Users\Admin\AppData\Local\Temp\acrocef_low\
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:388
                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:2108
                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4668
                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1360
                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4548
                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                          2⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:4944

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Hidden Files and Directories

                      1
                      T1158

                      Defense Evasion

                      Hidden Files and Directories

                      1
                      T1158

                      Modify Registry

                      2
                      T1112

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        35e5b6e1fb81106eab59236733750b45

                        SHA1

                        32f4243a8160c9a6587932b21ef76aae200ca20a

                        SHA256

                        d1ec02014fe3cd6a1066d1c0dd2e756e4cb35ab3acaddeefc11cd3de4ead9874

                        SHA512

                        4d18f2dcbebe4230c1906b46db891724c85658c4f5120c6d73a26da15cf2cc6e4306e895c6276bf3a0609949223e273a9b848bac574e72e7f59b50f0612d269f

                      • C:\PerfLogs\backup.exe
                        Filesize

                        72KB

                        MD5

                        35e5b6e1fb81106eab59236733750b45

                        SHA1

                        32f4243a8160c9a6587932b21ef76aae200ca20a

                        SHA256

                        d1ec02014fe3cd6a1066d1c0dd2e756e4cb35ab3acaddeefc11cd3de4ead9874

                        SHA512

                        4d18f2dcbebe4230c1906b46db891724c85658c4f5120c6d73a26da15cf2cc6e4306e895c6276bf3a0609949223e273a9b848bac574e72e7f59b50f0612d269f

                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                        Filesize

                        72KB

                        MD5

                        f94fbbf55223a5a3819c1e833b78ab43

                        SHA1

                        10e8fea755f8cb89636ba0799e43cecae834e286

                        SHA256

                        6f4f6c4a4d6fb0b47c52b28c6e50b138fa7b3a58c24cfe6fb1b6f30b8d3c2f29

                        SHA512

                        76784d87b0546fe8b4fc316a3a2a76b9435487e57932e65aa2f9d61e2c2cb5040bad96ec30cedb8618d47f7689cb354f845f074de2792254846d4039fe2115c4

                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                        Filesize

                        72KB

                        MD5

                        f94fbbf55223a5a3819c1e833b78ab43

                        SHA1

                        10e8fea755f8cb89636ba0799e43cecae834e286

                        SHA256

                        6f4f6c4a4d6fb0b47c52b28c6e50b138fa7b3a58c24cfe6fb1b6f30b8d3c2f29

                        SHA512

                        76784d87b0546fe8b4fc316a3a2a76b9435487e57932e65aa2f9d61e2c2cb5040bad96ec30cedb8618d47f7689cb354f845f074de2792254846d4039fe2115c4

                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                        Filesize

                        72KB

                        MD5

                        2c1206a458dac73171bc60619bdab149

                        SHA1

                        9a66c9d24bbe5a43dca58940729d7d1622a73458

                        SHA256

                        cad77875fe5e3f84a5c2c0ba977b143bd76366d5b060664af0720a4c2003e6f4

                        SHA512

                        bf626a731654af5a79c8c73c741f209b90f797d378a8572326cda953369d659000ae2cab8f8088029f36365e5b73a6e0246809fa194e58d80f315493a23abedd

                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                        Filesize

                        72KB

                        MD5

                        2c1206a458dac73171bc60619bdab149

                        SHA1

                        9a66c9d24bbe5a43dca58940729d7d1622a73458

                        SHA256

                        cad77875fe5e3f84a5c2c0ba977b143bd76366d5b060664af0720a4c2003e6f4

                        SHA512

                        bf626a731654af5a79c8c73c741f209b90f797d378a8572326cda953369d659000ae2cab8f8088029f36365e5b73a6e0246809fa194e58d80f315493a23abedd

                      • C:\Program Files (x86)\Adobe\backup.exe
                        Filesize

                        72KB

                        MD5

                        6258a4bd771f8720362055db4fda5316

                        SHA1

                        450c77a842558649664256bd72b86997ecf122da

                        SHA256

                        91bdbf36b82dce927dd175952b4333bf0b0e1c6254e58974320a82a681213a31

                        SHA512

                        1efc7f5fcea3d4b0f9790c84ce57a043d57dacb5ec51634e3897c32088ed2c6ab45ebd605c7b7b344e00888a478d13101e2554dcd24a65e40bf38597b6d1d5c0

                      • C:\Program Files (x86)\Adobe\backup.exe
                        Filesize

                        72KB

                        MD5

                        6258a4bd771f8720362055db4fda5316

                        SHA1

                        450c77a842558649664256bd72b86997ecf122da

                        SHA256

                        91bdbf36b82dce927dd175952b4333bf0b0e1c6254e58974320a82a681213a31

                        SHA512

                        1efc7f5fcea3d4b0f9790c84ce57a043d57dacb5ec51634e3897c32088ed2c6ab45ebd605c7b7b344e00888a478d13101e2554dcd24a65e40bf38597b6d1d5c0

                      • C:\Program Files (x86)\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        ace6e9ff9fd811ea9f4520c96dfcbb2a

                        SHA1

                        7cb1a907a1087cfe375ec4333c9792c95a1c3c5e

                        SHA256

                        2129e198b09af058989f48a137ac4a076920caa4cd688453af8cdbf217214a6a

                        SHA512

                        24c4bdd3f51ff5f6994ccba05c5ae5b227ec28d42e08f354f5ebb51cfc25947969c7e1b7d0251d3b62337086056bb03f4259742b3eb2c8b44f0dd39923c98473

                      • C:\Program Files (x86)\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        ace6e9ff9fd811ea9f4520c96dfcbb2a

                        SHA1

                        7cb1a907a1087cfe375ec4333c9792c95a1c3c5e

                        SHA256

                        2129e198b09af058989f48a137ac4a076920caa4cd688453af8cdbf217214a6a

                        SHA512

                        24c4bdd3f51ff5f6994ccba05c5ae5b227ec28d42e08f354f5ebb51cfc25947969c7e1b7d0251d3b62337086056bb03f4259742b3eb2c8b44f0dd39923c98473

                      • C:\Program Files (x86)\backup.exe
                        Filesize

                        72KB

                        MD5

                        9a38f6cf25128c19d0e2cadac5496971

                        SHA1

                        1af5d836c03e32742dc6b0ccaf2fc4a5d197b9c9

                        SHA256

                        7414da96f3dde5e6586c3b380f560cb6500551b9a967a0bfcddee20475bd4a88

                        SHA512

                        a99634fa535995b02c591064e3c25982fde0a186c72cae0a7e2bbe83b7d5ffeaeb2bc864e9c51327f9fe478f5eece00ac59d85d2da880ba615d8a8e394659268

                      • C:\Program Files (x86)\backup.exe
                        Filesize

                        72KB

                        MD5

                        9a38f6cf25128c19d0e2cadac5496971

                        SHA1

                        1af5d836c03e32742dc6b0ccaf2fc4a5d197b9c9

                        SHA256

                        7414da96f3dde5e6586c3b380f560cb6500551b9a967a0bfcddee20475bd4a88

                        SHA512

                        a99634fa535995b02c591064e3c25982fde0a186c72cae0a7e2bbe83b7d5ffeaeb2bc864e9c51327f9fe478f5eece00ac59d85d2da880ba615d8a8e394659268

                      • C:\Program Files\7-Zip\Lang\backup.exe
                        Filesize

                        72KB

                        MD5

                        8f921bcadb5fdd66cf3bbba6e87126eb

                        SHA1

                        2540da05214e0e421f194c07d03feb336f516336

                        SHA256

                        64037e9f24d94e6cc7188f1fe188235d2e3b6dff4b50d91017f5e475e50b16ab

                        SHA512

                        60b05d657cd2ef5a1855632d6d599b4964325f90809e51129d20f222e360213fd152c7f23bb1a5c814ef296c1b6d24b5b7b49a5593efdf289beb908b32c16b62

                      • C:\Program Files\7-Zip\Lang\backup.exe
                        Filesize

                        72KB

                        MD5

                        8f921bcadb5fdd66cf3bbba6e87126eb

                        SHA1

                        2540da05214e0e421f194c07d03feb336f516336

                        SHA256

                        64037e9f24d94e6cc7188f1fe188235d2e3b6dff4b50d91017f5e475e50b16ab

                        SHA512

                        60b05d657cd2ef5a1855632d6d599b4964325f90809e51129d20f222e360213fd152c7f23bb1a5c814ef296c1b6d24b5b7b49a5593efdf289beb908b32c16b62

                      • C:\Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        00a9ad2ce72cbebcf094a99b2d0c7dc7

                        SHA1

                        15d8033032d411ba34f3f8fd26cd5c52617e530c

                        SHA256

                        74562844c6d266df0d05763070cca32930fe329c4d7837f658ebfda7c38a701c

                        SHA512

                        0d453dd1830e2c3442b405a73f99214fe45c00f85c32b1e59a511189ffcca5bb3eef635b0f79c933e69c442c7a15b24c0e1eb42af7544e61779a5913baee905e

                      • C:\Program Files\7-Zip\backup.exe
                        Filesize

                        72KB

                        MD5

                        00a9ad2ce72cbebcf094a99b2d0c7dc7

                        SHA1

                        15d8033032d411ba34f3f8fd26cd5c52617e530c

                        SHA256

                        74562844c6d266df0d05763070cca32930fe329c4d7837f658ebfda7c38a701c

                        SHA512

                        0d453dd1830e2c3442b405a73f99214fe45c00f85c32b1e59a511189ffcca5bb3eef635b0f79c933e69c442c7a15b24c0e1eb42af7544e61779a5913baee905e

                      • C:\Program Files\Common Files\DESIGNER\backup.exe
                        Filesize

                        72KB

                        MD5

                        19cf60a522c8974ee2ecfb3e9ac3e929

                        SHA1

                        aac82e182a4750479c47e9a2802bee1688d313bb

                        SHA256

                        e3e3205eb2d68b9aa51cb7c01401b5f3b75c1186daf82035291fc3cc88fd2508

                        SHA512

                        d66732419fe5a6cf5cca1a296760b2754c28fef44663e2af2bdb1d8de933fef9a5daeb59507e5b5530b1816dd7d8b14680ce192917c40c7569bd8cbb2f8703d7

                      • C:\Program Files\Common Files\DESIGNER\backup.exe
                        Filesize

                        72KB

                        MD5

                        19cf60a522c8974ee2ecfb3e9ac3e929

                        SHA1

                        aac82e182a4750479c47e9a2802bee1688d313bb

                        SHA256

                        e3e3205eb2d68b9aa51cb7c01401b5f3b75c1186daf82035291fc3cc88fd2508

                        SHA512

                        d66732419fe5a6cf5cca1a296760b2754c28fef44663e2af2bdb1d8de933fef9a5daeb59507e5b5530b1816dd7d8b14680ce192917c40c7569bd8cbb2f8703d7

                      • C:\Program Files\Common Files\Services\backup.exe
                        Filesize

                        72KB

                        MD5

                        8f04600e21994213cc20268a70b53e56

                        SHA1

                        f611b492510e633b155d46a90fa104d4082909ba

                        SHA256

                        4a61f241e0951258289099e6671b36849cbd8be57973e2c49071e23a827d5ca5

                        SHA512

                        1793ab749b5ee5f8885421697a9ae74771e3360bb4a5ddd0756a4f546f5c2c7b693c31bf79717a3645c5cd65f48218f9426bd14a6176ba4b827536814f1784e9

                      • C:\Program Files\Common Files\Services\backup.exe
                        Filesize

                        72KB

                        MD5

                        8f04600e21994213cc20268a70b53e56

                        SHA1

                        f611b492510e633b155d46a90fa104d4082909ba

                        SHA256

                        4a61f241e0951258289099e6671b36849cbd8be57973e2c49071e23a827d5ca5

                        SHA512

                        1793ab749b5ee5f8885421697a9ae74771e3360bb4a5ddd0756a4f546f5c2c7b693c31bf79717a3645c5cd65f48218f9426bd14a6176ba4b827536814f1784e9

                      • C:\Program Files\Common Files\System\ado\backup.exe
                        Filesize

                        72KB

                        MD5

                        01d57a412f9d03557ff70c0c428f138b

                        SHA1

                        161fb7b5de3fbe920406f5070dec1635ba6e1b5e

                        SHA256

                        c68e4b64fd5b3667aab04d301e73c022ff77f369f1bb6e2ec00b6806a88ced6b

                        SHA512

                        6f9aff6f3d8ab754276cae4b7110ff2d55ff6ff3557dfd909e03fbd368acab11d2e5ea5872dd6ceb021c757eb7aaad8647e5eeb4624904a7fe599b5b9eb01e3d

                      • C:\Program Files\Common Files\System\ado\backup.exe
                        Filesize

                        72KB

                        MD5

                        01d57a412f9d03557ff70c0c428f138b

                        SHA1

                        161fb7b5de3fbe920406f5070dec1635ba6e1b5e

                        SHA256

                        c68e4b64fd5b3667aab04d301e73c022ff77f369f1bb6e2ec00b6806a88ced6b

                        SHA512

                        6f9aff6f3d8ab754276cae4b7110ff2d55ff6ff3557dfd909e03fbd368acab11d2e5ea5872dd6ceb021c757eb7aaad8647e5eeb4624904a7fe599b5b9eb01e3d

                      • C:\Program Files\Common Files\System\backup.exe
                        Filesize

                        72KB

                        MD5

                        2166c903d78648daa4755dfeeb0981eb

                        SHA1

                        b4599ddf719944bb0df340c58d5c522ae95f2f6e

                        SHA256

                        dffa009b4c9b2ccab556d38d34b7274bb366d3fe353e25474cc233075be5ca83

                        SHA512

                        3d8d372a008d29d132dfc33209305123d6f0d2a9bdc9b338c8f99d7420a563ea9c315ccb92671d4537f9034b15ad3c7e723cf1545d67c3d0dea30ae3f60a89f3

                      • C:\Program Files\Common Files\System\backup.exe
                        Filesize

                        72KB

                        MD5

                        2166c903d78648daa4755dfeeb0981eb

                        SHA1

                        b4599ddf719944bb0df340c58d5c522ae95f2f6e

                        SHA256

                        dffa009b4c9b2ccab556d38d34b7274bb366d3fe353e25474cc233075be5ca83

                        SHA512

                        3d8d372a008d29d132dfc33209305123d6f0d2a9bdc9b338c8f99d7420a563ea9c315ccb92671d4537f9034b15ad3c7e723cf1545d67c3d0dea30ae3f60a89f3

                      • C:\Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        00a9ad2ce72cbebcf094a99b2d0c7dc7

                        SHA1

                        15d8033032d411ba34f3f8fd26cd5c52617e530c

                        SHA256

                        74562844c6d266df0d05763070cca32930fe329c4d7837f658ebfda7c38a701c

                        SHA512

                        0d453dd1830e2c3442b405a73f99214fe45c00f85c32b1e59a511189ffcca5bb3eef635b0f79c933e69c442c7a15b24c0e1eb42af7544e61779a5913baee905e

                      • C:\Program Files\Common Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        00a9ad2ce72cbebcf094a99b2d0c7dc7

                        SHA1

                        15d8033032d411ba34f3f8fd26cd5c52617e530c

                        SHA256

                        74562844c6d266df0d05763070cca32930fe329c4d7837f658ebfda7c38a701c

                        SHA512

                        0d453dd1830e2c3442b405a73f99214fe45c00f85c32b1e59a511189ffcca5bb3eef635b0f79c933e69c442c7a15b24c0e1eb42af7544e61779a5913baee905e

                      • C:\Program Files\Common Files\microsoft shared\ClickToRun\data.exe
                        Filesize

                        72KB

                        MD5

                        7f86221dde3fbc0ae2a867b83fd8e875

                        SHA1

                        70aba4851d80c9458e8ed1b57cedbe8b08277e2a

                        SHA256

                        ffde070465ee530df2cd4e674f065d37726da63ac90a30ec64d078fac675a1d9

                        SHA512

                        1d77b0ab2aabd2054e426205b59c9d1b710d20732afb67c514a4800f8af988fec7caacd018727d11cb3913b77328e473bb997cee95318496c4641b320f752995

                      • C:\Program Files\Common Files\microsoft shared\ClickToRun\data.exe
                        Filesize

                        72KB

                        MD5

                        7f86221dde3fbc0ae2a867b83fd8e875

                        SHA1

                        70aba4851d80c9458e8ed1b57cedbe8b08277e2a

                        SHA256

                        ffde070465ee530df2cd4e674f065d37726da63ac90a30ec64d078fac675a1d9

                        SHA512

                        1d77b0ab2aabd2054e426205b59c9d1b710d20732afb67c514a4800f8af988fec7caacd018727d11cb3913b77328e473bb997cee95318496c4641b320f752995

                      • C:\Program Files\Common Files\microsoft shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        19cf60a522c8974ee2ecfb3e9ac3e929

                        SHA1

                        aac82e182a4750479c47e9a2802bee1688d313bb

                        SHA256

                        e3e3205eb2d68b9aa51cb7c01401b5f3b75c1186daf82035291fc3cc88fd2508

                        SHA512

                        d66732419fe5a6cf5cca1a296760b2754c28fef44663e2af2bdb1d8de933fef9a5daeb59507e5b5530b1816dd7d8b14680ce192917c40c7569bd8cbb2f8703d7

                      • C:\Program Files\Common Files\microsoft shared\backup.exe
                        Filesize

                        72KB

                        MD5

                        19cf60a522c8974ee2ecfb3e9ac3e929

                        SHA1

                        aac82e182a4750479c47e9a2802bee1688d313bb

                        SHA256

                        e3e3205eb2d68b9aa51cb7c01401b5f3b75c1186daf82035291fc3cc88fd2508

                        SHA512

                        d66732419fe5a6cf5cca1a296760b2754c28fef44663e2af2bdb1d8de933fef9a5daeb59507e5b5530b1816dd7d8b14680ce192917c40c7569bd8cbb2f8703d7

                      • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                        Filesize

                        72KB

                        MD5

                        cdfbfd50a40642ee9fe4aa8ac6d47fa7

                        SHA1

                        b6d367dd0d556fceab065d0cbed7536ccecab18e

                        SHA256

                        194cdb6014a1b27908dd900825a8aaa7a5f4ee93ed1a3285dec182cd4075bebc

                        SHA512

                        a4a78ceaca9ac3f615de20acad1e4815044956d03c451ce9dface71fc5fdb6be0ee81baa8cda175e03a9b13533dde1b18e4d51761e47296402333da068666875

                      • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                        Filesize

                        72KB

                        MD5

                        cdfbfd50a40642ee9fe4aa8ac6d47fa7

                        SHA1

                        b6d367dd0d556fceab065d0cbed7536ccecab18e

                        SHA256

                        194cdb6014a1b27908dd900825a8aaa7a5f4ee93ed1a3285dec182cd4075bebc

                        SHA512

                        a4a78ceaca9ac3f615de20acad1e4815044956d03c451ce9dface71fc5fdb6be0ee81baa8cda175e03a9b13533dde1b18e4d51761e47296402333da068666875

                      • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        4b54416e5d69a822e227a2701a530f97

                        SHA1

                        8b176bc24dd1965f83a84c47fecc553bccdc44fe

                        SHA256

                        b8a5ad62403c9e55d2f75904e551492586f0c9ee264421f86f0ac58399f6bf5e

                        SHA512

                        bd481ef04f08489b60294dfce1679b4db094e13884247f233cee3dfd54be19b22fd765e3ee95c53445406ca2a8eb3fea351ebb8619bedfc3c6da310458e5ca0f

                      • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                        Filesize

                        72KB

                        MD5

                        4b54416e5d69a822e227a2701a530f97

                        SHA1

                        8b176bc24dd1965f83a84c47fecc553bccdc44fe

                        SHA256

                        b8a5ad62403c9e55d2f75904e551492586f0c9ee264421f86f0ac58399f6bf5e

                        SHA512

                        bd481ef04f08489b60294dfce1679b4db094e13884247f233cee3dfd54be19b22fd765e3ee95c53445406ca2a8eb3fea351ebb8619bedfc3c6da310458e5ca0f

                      • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                        Filesize

                        72KB

                        MD5

                        b99d26a388454766d52d70dc14c1460b

                        SHA1

                        02a5903a6db8d44c692c10182b0a8c15c83c4904

                        SHA256

                        f697be69c59e74db696bf3d347e22f96bb1b2bf9e9f42b686bc0e0cbc71a0209

                        SHA512

                        4f2a6f46bb67f6a945b3758734f67cb77082713df270d18f628de21b29995488cec2865cab52d52d1143144e2b9bd29a070e566a0be175834c1c624272fd0f8c

                      • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                        Filesize

                        72KB

                        MD5

                        b99d26a388454766d52d70dc14c1460b

                        SHA1

                        02a5903a6db8d44c692c10182b0a8c15c83c4904

                        SHA256

                        f697be69c59e74db696bf3d347e22f96bb1b2bf9e9f42b686bc0e0cbc71a0209

                        SHA512

                        4f2a6f46bb67f6a945b3758734f67cb77082713df270d18f628de21b29995488cec2865cab52d52d1143144e2b9bd29a070e566a0be175834c1c624272fd0f8c

                      • C:\Program Files\Google\Chrome\Application\backup.exe
                        Filesize

                        72KB

                        MD5

                        8aa6b13be294c9efa104c091c1f5adf0

                        SHA1

                        71cbf083f92b4b2b1c3d8f429f6f1f8d4e78c00a

                        SHA256

                        5422716bf98062b7a83b459503d8244ffc36847d7f45e539ba137808dcc499f7

                        SHA512

                        b9bf0b3d3a1a4a5a1c3b05c7a9b2b78ec1f8245ad4bf8d83003f3a7256679dd25814122bcd2596e7a32f15ca67da9447fb70de9de4716ef36c2c59cbc193584b

                      • C:\Program Files\Google\Chrome\Application\backup.exe
                        Filesize

                        72KB

                        MD5

                        8aa6b13be294c9efa104c091c1f5adf0

                        SHA1

                        71cbf083f92b4b2b1c3d8f429f6f1f8d4e78c00a

                        SHA256

                        5422716bf98062b7a83b459503d8244ffc36847d7f45e539ba137808dcc499f7

                        SHA512

                        b9bf0b3d3a1a4a5a1c3b05c7a9b2b78ec1f8245ad4bf8d83003f3a7256679dd25814122bcd2596e7a32f15ca67da9447fb70de9de4716ef36c2c59cbc193584b

                      • C:\Program Files\Google\Chrome\backup.exe
                        Filesize

                        72KB

                        MD5

                        c341ca281547d284b80125d938dccfd7

                        SHA1

                        4f7cef84fb87ec39636cbca0f678524afefe12c9

                        SHA256

                        162b7d237ff7f1ea26907f817ab7ebf984bcf702f5b0a0196aeee2896c60ffe3

                        SHA512

                        209ed944588b92cd6e23b18f126b9636348a53b67dac30aef371f26e354c48f079f38fb12b361ccfc943ccf30658229125f835163ae531964ba3f507d2e94931

                      • C:\Program Files\Google\Chrome\backup.exe
                        Filesize

                        72KB

                        MD5

                        c341ca281547d284b80125d938dccfd7

                        SHA1

                        4f7cef84fb87ec39636cbca0f678524afefe12c9

                        SHA256

                        162b7d237ff7f1ea26907f817ab7ebf984bcf702f5b0a0196aeee2896c60ffe3

                        SHA512

                        209ed944588b92cd6e23b18f126b9636348a53b67dac30aef371f26e354c48f079f38fb12b361ccfc943ccf30658229125f835163ae531964ba3f507d2e94931

                      • C:\Program Files\Google\backup.exe
                        Filesize

                        72KB

                        MD5

                        b43f4b92bcaeb8f9570d202867cd0aea

                        SHA1

                        9ef396b8c72b8a1b6fec4e8353236f7546a412ce

                        SHA256

                        a5fc1b830be1f8c1ea9029b38b35dc942d8fabfc5c1c9690d3123bbfff2e0bfd

                        SHA512

                        3a341519dcfbc35d02109d588cb186a4c42bf8bd010d6fac0b5b958ed9ecdf510dc2e3691772fe5ea057bfb892581071113761bc540e4137862fbd6538010b21

                      • C:\Program Files\Google\backup.exe
                        Filesize

                        72KB

                        MD5

                        b43f4b92bcaeb8f9570d202867cd0aea

                        SHA1

                        9ef396b8c72b8a1b6fec4e8353236f7546a412ce

                        SHA256

                        a5fc1b830be1f8c1ea9029b38b35dc942d8fabfc5c1c9690d3123bbfff2e0bfd

                        SHA512

                        3a341519dcfbc35d02109d588cb186a4c42bf8bd010d6fac0b5b958ed9ecdf510dc2e3691772fe5ea057bfb892581071113761bc540e4137862fbd6538010b21

                      • C:\Program Files\Internet Explorer\backup.exe
                        Filesize

                        72KB

                        MD5

                        f677dc8f3922fe257deb8d12b8154df0

                        SHA1

                        c69bfb0bd802baf251c272e1f6fe71eefdb90475

                        SHA256

                        f437055874a4e1390572e8a6919bb2a78327a1c5e57d01923da3799112aedd53

                        SHA512

                        84e3496e21e76ede070dfc09a8a557c1daa493de3fe39030651d25a7779a53b77bf2baa70f49f77357e0b6bc4df30c303ab14652d50df62cc85b0cdcc2aa5e3b

                      • C:\Program Files\Internet Explorer\backup.exe
                        Filesize

                        72KB

                        MD5

                        f677dc8f3922fe257deb8d12b8154df0

                        SHA1

                        c69bfb0bd802baf251c272e1f6fe71eefdb90475

                        SHA256

                        f437055874a4e1390572e8a6919bb2a78327a1c5e57d01923da3799112aedd53

                        SHA512

                        84e3496e21e76ede070dfc09a8a557c1daa493de3fe39030651d25a7779a53b77bf2baa70f49f77357e0b6bc4df30c303ab14652d50df62cc85b0cdcc2aa5e3b

                      • C:\Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        35e5b6e1fb81106eab59236733750b45

                        SHA1

                        32f4243a8160c9a6587932b21ef76aae200ca20a

                        SHA256

                        d1ec02014fe3cd6a1066d1c0dd2e756e4cb35ab3acaddeefc11cd3de4ead9874

                        SHA512

                        4d18f2dcbebe4230c1906b46db891724c85658c4f5120c6d73a26da15cf2cc6e4306e895c6276bf3a0609949223e273a9b848bac574e72e7f59b50f0612d269f

                      • C:\Program Files\backup.exe
                        Filesize

                        72KB

                        MD5

                        35e5b6e1fb81106eab59236733750b45

                        SHA1

                        32f4243a8160c9a6587932b21ef76aae200ca20a

                        SHA256

                        d1ec02014fe3cd6a1066d1c0dd2e756e4cb35ab3acaddeefc11cd3de4ead9874

                        SHA512

                        4d18f2dcbebe4230c1906b46db891724c85658c4f5120c6d73a26da15cf2cc6e4306e895c6276bf3a0609949223e273a9b848bac574e72e7f59b50f0612d269f

                      • C:\Users\Admin\AppData\Local\Temp\903173357\backup.exe
                        Filesize

                        72KB

                        MD5

                        9640e76c790b6545ad14a09a42ad5fef

                        SHA1

                        9e7669de2f7a9ada70f2475ba2bf65501321cf7e

                        SHA256

                        98c510101958e3acdc69d86b2accf95a0da21efbae411ab5a31598afe2fb5dc9

                        SHA512

                        9bf457843e723fc5d68601135d5b60df27f32649803681b9f943844c72761c0cacb066a97686afd61ac62433065470e7d1624253309bd33e9df58e5f22754e4a

                      • C:\Users\Admin\AppData\Local\Temp\903173357\backup.exe
                        Filesize

                        72KB

                        MD5

                        9640e76c790b6545ad14a09a42ad5fef

                        SHA1

                        9e7669de2f7a9ada70f2475ba2bf65501321cf7e

                        SHA256

                        98c510101958e3acdc69d86b2accf95a0da21efbae411ab5a31598afe2fb5dc9

                        SHA512

                        9bf457843e723fc5d68601135d5b60df27f32649803681b9f943844c72761c0cacb066a97686afd61ac62433065470e7d1624253309bd33e9df58e5f22754e4a

                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                        Filesize

                        72KB

                        MD5

                        bf153c2182e3565a72381163b481eec3

                        SHA1

                        6e95e04a9adaddde332a5c6fa8ef1db82e34f7e9

                        SHA256

                        54695b85c19cc611dd8b35c37ba948ff826367020bd7b4219e6fe8a8fce9d27e

                        SHA512

                        7a14fae0c11cc995f68ff97617bb8703ca15dc8d651919a81fd27bd9ed99e838a5c645dc7cc0b26c4ea17a85af9e691fec6c9008cf5f602a4d3b8b56392b3107

                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                        Filesize

                        72KB

                        MD5

                        bf153c2182e3565a72381163b481eec3

                        SHA1

                        6e95e04a9adaddde332a5c6fa8ef1db82e34f7e9

                        SHA256

                        54695b85c19cc611dd8b35c37ba948ff826367020bd7b4219e6fe8a8fce9d27e

                        SHA512

                        7a14fae0c11cc995f68ff97617bb8703ca15dc8d651919a81fd27bd9ed99e838a5c645dc7cc0b26c4ea17a85af9e691fec6c9008cf5f602a4d3b8b56392b3107

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        8e33247766fe76159e9f08b552c78031

                        SHA1

                        d30cd284d925d44883a0a76374a692fa325f33c3

                        SHA256

                        00b17dd3e330b52f32f43edb989e9befc365fc7f7b86631919ecd329ed71efb4

                        SHA512

                        daec7bb8b6bed21144c4ddefbc8dc1400e5d8819dccb3962037680aafc83a2daf42524c50f3edec3b975c388f99c593747b7ef8e8d21f2df53321b8d757c6f56

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        8e33247766fe76159e9f08b552c78031

                        SHA1

                        d30cd284d925d44883a0a76374a692fa325f33c3

                        SHA256

                        00b17dd3e330b52f32f43edb989e9befc365fc7f7b86631919ecd329ed71efb4

                        SHA512

                        daec7bb8b6bed21144c4ddefbc8dc1400e5d8819dccb3962037680aafc83a2daf42524c50f3edec3b975c388f99c593747b7ef8e8d21f2df53321b8d757c6f56

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        cd956b49678c20e6641f29e5766023fa

                        SHA1

                        5b3a44728ec7c4590d1d834018aa075e29d88a3e

                        SHA256

                        76bd85158aa4551a1539d946a57d85d557f278719db9725acf869c4200dd63e8

                        SHA512

                        953afd111e6ad38372518fb1c6e88536f1b1bd3cc47498c98beec147657f9ec933d2bbd2eaa4e352cfa4a067152f3299f4ec14297c913821a446a8fa8594b44d

                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                        Filesize

                        72KB

                        MD5

                        cd956b49678c20e6641f29e5766023fa

                        SHA1

                        5b3a44728ec7c4590d1d834018aa075e29d88a3e

                        SHA256

                        76bd85158aa4551a1539d946a57d85d557f278719db9725acf869c4200dd63e8

                        SHA512

                        953afd111e6ad38372518fb1c6e88536f1b1bd3cc47498c98beec147657f9ec933d2bbd2eaa4e352cfa4a067152f3299f4ec14297c913821a446a8fa8594b44d

                      • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                        Filesize

                        72KB

                        MD5

                        a825011554d29a6f23f40a100e8d47c6

                        SHA1

                        da19edbbaf533f87ce46d16e25700b783b4b78ed

                        SHA256

                        a846078deb21b064798a2b810a5bf7e0af93f8a5cea94c434a582650df6d33a5

                        SHA512

                        d643929753d2fb5a4f9ff9f9bef18c2c8e62bab64e6adc16997086835c0af5509cd6cedc30343e391007fb1ce7c73e7a298b706631c6e93fa877f5c6f1dc057d

                      • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                        Filesize

                        72KB

                        MD5

                        a825011554d29a6f23f40a100e8d47c6

                        SHA1

                        da19edbbaf533f87ce46d16e25700b783b4b78ed

                        SHA256

                        a846078deb21b064798a2b810a5bf7e0af93f8a5cea94c434a582650df6d33a5

                        SHA512

                        d643929753d2fb5a4f9ff9f9bef18c2c8e62bab64e6adc16997086835c0af5509cd6cedc30343e391007fb1ce7c73e7a298b706631c6e93fa877f5c6f1dc057d

                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        a825011554d29a6f23f40a100e8d47c6

                        SHA1

                        da19edbbaf533f87ce46d16e25700b783b4b78ed

                        SHA256

                        a846078deb21b064798a2b810a5bf7e0af93f8a5cea94c434a582650df6d33a5

                        SHA512

                        d643929753d2fb5a4f9ff9f9bef18c2c8e62bab64e6adc16997086835c0af5509cd6cedc30343e391007fb1ce7c73e7a298b706631c6e93fa877f5c6f1dc057d

                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                        Filesize

                        72KB

                        MD5

                        a825011554d29a6f23f40a100e8d47c6

                        SHA1

                        da19edbbaf533f87ce46d16e25700b783b4b78ed

                        SHA256

                        a846078deb21b064798a2b810a5bf7e0af93f8a5cea94c434a582650df6d33a5

                        SHA512

                        d643929753d2fb5a4f9ff9f9bef18c2c8e62bab64e6adc16997086835c0af5509cd6cedc30343e391007fb1ce7c73e7a298b706631c6e93fa877f5c6f1dc057d

                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                        Filesize

                        72KB

                        MD5

                        cd956b49678c20e6641f29e5766023fa

                        SHA1

                        5b3a44728ec7c4590d1d834018aa075e29d88a3e

                        SHA256

                        76bd85158aa4551a1539d946a57d85d557f278719db9725acf869c4200dd63e8

                        SHA512

                        953afd111e6ad38372518fb1c6e88536f1b1bd3cc47498c98beec147657f9ec933d2bbd2eaa4e352cfa4a067152f3299f4ec14297c913821a446a8fa8594b44d

                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                        Filesize

                        72KB

                        MD5

                        cd956b49678c20e6641f29e5766023fa

                        SHA1

                        5b3a44728ec7c4590d1d834018aa075e29d88a3e

                        SHA256

                        76bd85158aa4551a1539d946a57d85d557f278719db9725acf869c4200dd63e8

                        SHA512

                        953afd111e6ad38372518fb1c6e88536f1b1bd3cc47498c98beec147657f9ec933d2bbd2eaa4e352cfa4a067152f3299f4ec14297c913821a446a8fa8594b44d

                      • C:\backup.exe
                        Filesize

                        72KB

                        MD5

                        e741afb024b6144fb4ff6a1fb78ebddb

                        SHA1

                        ab0641144626932427b0ad8e42a3d35f163b02d1

                        SHA256

                        7bdb23a113fe559ef1fdb69306de3a5d9e96b438736be5c322c16ca3b86fbefd

                        SHA512

                        31e7b12a04de2b63eefa9441d5da8e0cdeaf6d0894beafda780fecdf324c06e1890c11a8f94d1373a85bf23792398e9f0569fe7331049272c298ff7af60cbea8

                      • C:\backup.exe
                        Filesize

                        72KB

                        MD5

                        e741afb024b6144fb4ff6a1fb78ebddb

                        SHA1

                        ab0641144626932427b0ad8e42a3d35f163b02d1

                        SHA256

                        7bdb23a113fe559ef1fdb69306de3a5d9e96b438736be5c322c16ca3b86fbefd

                        SHA512

                        31e7b12a04de2b63eefa9441d5da8e0cdeaf6d0894beafda780fecdf324c06e1890c11a8f94d1373a85bf23792398e9f0569fe7331049272c298ff7af60cbea8

                      • C:\odt\backup.exe
                        Filesize

                        72KB

                        MD5

                        516940bb74235bdafef3b602c4c99cb4

                        SHA1

                        e9c10bf0dbafea1b4be2c03fbb3a29867c9994b9

                        SHA256

                        2d058d8ac74ce97e4e871981237e080bf8317ce4d7ab065d89b5ed8499c0eb8a

                        SHA512

                        425915b487c7dd3d1e5e74edfdae3a7d16cf8f8561498807e46d095699f306dc1326318d94b6a7c36b4af73b90c3991cec34265315310426ec155de2588b4156

                      • C:\odt\backup.exe
                        Filesize

                        72KB

                        MD5

                        516940bb74235bdafef3b602c4c99cb4

                        SHA1

                        e9c10bf0dbafea1b4be2c03fbb3a29867c9994b9

                        SHA256

                        2d058d8ac74ce97e4e871981237e080bf8317ce4d7ab065d89b5ed8499c0eb8a

                        SHA512

                        425915b487c7dd3d1e5e74edfdae3a7d16cf8f8561498807e46d095699f306dc1326318d94b6a7c36b4af73b90c3991cec34265315310426ec155de2588b4156

                      • memory/340-291-0x0000000000000000-mapping.dmp
                      • memory/368-214-0x0000000000000000-mapping.dmp
                      • memory/388-139-0x0000000000000000-mapping.dmp
                      • memory/408-317-0x0000000000000000-mapping.dmp
                      • memory/852-350-0x0000000000000000-mapping.dmp
                      • memory/984-314-0x0000000000000000-mapping.dmp
                      • memory/1160-209-0x0000000000000000-mapping.dmp
                      • memory/1184-275-0x0000000000000000-mapping.dmp
                      • memory/1360-159-0x0000000000000000-mapping.dmp
                      • memory/1500-194-0x0000000000000000-mapping.dmp
                      • memory/1516-222-0x0000000000000000-mapping.dmp
                      • memory/1616-181-0x0000000000000000-mapping.dmp
                      • memory/1752-239-0x0000000000000000-mapping.dmp
                      • memory/1836-160-0x0000000000000000-mapping.dmp
                      • memory/1844-299-0x0000000000000000-mapping.dmp
                      • memory/1848-189-0x0000000000000000-mapping.dmp
                      • memory/1920-339-0x0000000000000000-mapping.dmp
                      • memory/1992-319-0x0000000000000000-mapping.dmp
                      • memory/2012-315-0x0000000000000000-mapping.dmp
                      • memory/2100-204-0x0000000000000000-mapping.dmp
                      • memory/2100-353-0x0000000000000000-mapping.dmp
                      • memory/2108-144-0x0000000000000000-mapping.dmp
                      • memory/2208-356-0x0000000000000000-mapping.dmp
                      • memory/2220-134-0x0000000000000000-mapping.dmp
                      • memory/2360-352-0x0000000000000000-mapping.dmp
                      • memory/2444-342-0x0000000000000000-mapping.dmp
                      • memory/2492-351-0x0000000000000000-mapping.dmp
                      • memory/2520-199-0x0000000000000000-mapping.dmp
                      • memory/2524-242-0x0000000000000000-mapping.dmp
                      • memory/2552-276-0x0000000000000000-mapping.dmp
                      • memory/2748-318-0x0000000000000000-mapping.dmp
                      • memory/2804-221-0x0000000000000000-mapping.dmp
                      • memory/2840-313-0x0000000000000000-mapping.dmp
                      • memory/2852-345-0x0000000000000000-mapping.dmp
                      • memory/3052-347-0x0000000000000000-mapping.dmp
                      • memory/3132-220-0x0000000000000000-mapping.dmp
                      • memory/3252-297-0x0000000000000000-mapping.dmp
                      • memory/3404-150-0x0000000000000000-mapping.dmp
                      • memory/3436-240-0x0000000000000000-mapping.dmp
                      • memory/3464-349-0x0000000000000000-mapping.dmp
                      • memory/3716-358-0x0000000000000000-mapping.dmp
                      • memory/3740-355-0x0000000000000000-mapping.dmp
                      • memory/3796-264-0x0000000000000000-mapping.dmp
                      • memory/3880-259-0x0000000000000000-mapping.dmp
                      • memory/3900-170-0x0000000000000000-mapping.dmp
                      • memory/4020-348-0x0000000000000000-mapping.dmp
                      • memory/4348-346-0x0000000000000000-mapping.dmp
                      • memory/4376-298-0x0000000000000000-mapping.dmp
                      • memory/4392-357-0x0000000000000000-mapping.dmp
                      • memory/4416-330-0x0000000000000000-mapping.dmp
                      • memory/4548-169-0x0000000000000000-mapping.dmp
                      • memory/4600-269-0x0000000000000000-mapping.dmp
                      • memory/4668-149-0x0000000000000000-mapping.dmp
                      • memory/4668-359-0x0000000000000000-mapping.dmp
                      • memory/4680-354-0x0000000000000000-mapping.dmp
                      • memory/4752-270-0x0000000000000000-mapping.dmp
                      • memory/4792-268-0x0000000000000000-mapping.dmp
                      • memory/4828-266-0x0000000000000000-mapping.dmp
                      • memory/4944-179-0x0000000000000000-mapping.dmp
                      • memory/4972-316-0x0000000000000000-mapping.dmp
                      • memory/5000-312-0x0000000000000000-mapping.dmp
                      • memory/5024-219-0x0000000000000000-mapping.dmp
                      • memory/5068-280-0x0000000000000000-mapping.dmp
                      • memory/5076-241-0x0000000000000000-mapping.dmp