Analysis

  • max time kernel
    151s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:10

General

  • Target

    adce9a226170f7a7e60ae031e8f4a809a9dcd19ec70b31bba92ed1dd4711826c.exe

  • Size

    72KB

  • MD5

    03fcee7ddcb66e971113541e66a1d7f5

  • SHA1

    dc4221010229432c91bce978f870d39f232d77f4

  • SHA256

    adce9a226170f7a7e60ae031e8f4a809a9dcd19ec70b31bba92ed1dd4711826c

  • SHA512

    cb7ea7c15af43e3c80a6d15ef86372396d95c067d7f452dc1fb9f8166c8f884cb298efc5f87b57465ac7e66b4317e0f17ba57f0aa2ff69648d491211810e8316

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf28:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrQ

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adce9a226170f7a7e60ae031e8f4a809a9dcd19ec70b31bba92ed1dd4711826c.exe
    "C:\Users\Admin\AppData\Local\Temp\adce9a226170f7a7e60ae031e8f4a809a9dcd19ec70b31bba92ed1dd4711826c.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\1587201389\backup.exe
      C:\Users\Admin\AppData\Local\Temp\1587201389\backup.exe C:\Users\Admin\AppData\Local\Temp\1587201389\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1384
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1832
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2032
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1980
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Program Files\7-Zip\Lang\System Restore.exe
              "C:\Program Files\7-Zip\Lang\System Restore.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1940
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1616
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:112
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1448
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:1716
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1532
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1148
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1288
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:600
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1804
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1740
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1728
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1448
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  PID:1816
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:468
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                    PID:1960
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Drops file in Program Files directory
                    • System policy modification
                    PID:1516
                    • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\update.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                      9⤵
                        PID:2180
                    • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                      8⤵
                        PID:740
                      • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\data.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                        8⤵
                          PID:1964
                        • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                          8⤵
                            PID:360
                          • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                            8⤵
                              PID:2236
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:1284
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:908
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\update.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\update.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1048
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:1728
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • Disables RegEdit via registry modification
                              • System policy modification
                              PID:2044
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                              8⤵
                                PID:1604
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                                8⤵
                                  PID:1112
                              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:1856
                                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:620
                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:1152
                              • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:600
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:2028
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                PID:1532
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\data.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\data.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                  8⤵
                                    PID:956
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                    8⤵
                                      PID:1232
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\System Restore.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                      8⤵
                                        PID:2228
                                    • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Disables RegEdit via registry modification
                                      • System policy modification
                                      PID:1388
                                    • C:\Program Files\Common Files\Microsoft Shared\VGX\System Restore.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VGX\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • System policy modification
                                      PID:864
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                      7⤵
                                        PID:268
                                    • C:\Program Files\Common Files\Services\backup.exe
                                      "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                      6⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Disables RegEdit via registry modification
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1304
                                    • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                      "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                      6⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      • System policy modification
                                      PID:572
                                      • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                        "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                        7⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:2044
                                    • C:\Program Files\Common Files\System\backup.exe
                                      "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                      6⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1556
                                      • C:\Program Files\Common Files\System\ado\backup.exe
                                        "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1864
                                      • C:\Program Files\Common Files\System\de-DE\backup.exe
                                        "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                        7⤵
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1904
                                      • C:\Program Files\Common Files\System\en-US\backup.exe
                                        "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                        7⤵
                                          PID:1116
                                        • C:\Program Files\Common Files\System\es-ES\backup.exe
                                          "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                          7⤵
                                            PID:108
                                          • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                            7⤵
                                              PID:1176
                                            • C:\Program Files\Common Files\System\it-IT\backup.exe
                                              "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                              7⤵
                                                PID:1860
                                              • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                7⤵
                                                  PID:1712
                                            • C:\Program Files\DVD Maker\backup.exe
                                              "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                              5⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Disables RegEdit via registry modification
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious use of SetWindowsHookEx
                                              • System policy modification
                                              PID:1588
                                              • C:\Program Files\DVD Maker\de-DE\System Restore.exe
                                                "C:\Program Files\DVD Maker\de-DE\System Restore.exe" C:\Program Files\DVD Maker\de-DE\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                • System policy modification
                                                PID:1516
                                              • C:\Program Files\DVD Maker\en-US\backup.exe
                                                "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1308
                                              • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1632
                                              • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:520
                                              • C:\Program Files\DVD Maker\it-IT\System Restore.exe
                                                "C:\Program Files\DVD Maker\it-IT\System Restore.exe" C:\Program Files\DVD Maker\it-IT\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                PID:1352
                                              • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                6⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • System policy modification
                                                PID:960
                                              • C:\Program Files\DVD Maker\Shared\backup.exe
                                                "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                6⤵
                                                  PID:1916
                                              • C:\Program Files\Google\backup.exe
                                                "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                5⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of SetWindowsHookEx
                                                • System policy modification
                                                PID:1112
                                                • C:\Program Files\Google\Chrome\backup.exe
                                                  "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                  6⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:828
                                                  • C:\Program Files\Google\Chrome\Application\backup.exe
                                                    "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1664
                                              • C:\Program Files\Internet Explorer\backup.exe
                                                "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                5⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                • System policy modification
                                                PID:944
                                              • C:\Program Files\Java\backup.exe
                                                "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                5⤵
                                                  PID:1688
                                                • C:\Program Files\Microsoft Games\backup.exe
                                                  "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                  5⤵
                                                    PID:1452
                                                  • C:\Program Files\Microsoft Office\backup.exe
                                                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                    5⤵
                                                      PID:1932
                                                    • C:\Program Files\Mozilla Firefox\backup.exe
                                                      "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                      5⤵
                                                        PID:316
                                                      • C:\Program Files\MSBuild\backup.exe
                                                        "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                        5⤵
                                                          PID:552
                                                        • C:\Program Files\Reference Assemblies\backup.exe
                                                          "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                          5⤵
                                                            PID:2172
                                                        • C:\Program Files (x86)\backup.exe
                                                          "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                          4⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Disables RegEdit via registry modification
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:768
                                                          • C:\Program Files (x86)\Adobe\backup.exe
                                                            "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                            5⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Disables RegEdit via registry modification
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            • System policy modification
                                                            PID:316
                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                              6⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • Disables RegEdit via registry modification
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:928
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                7⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                • System policy modification
                                                                PID:824
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                7⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1364
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\data.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                7⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2036
                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                7⤵
                                                                  PID:1312
                                                            • C:\Program Files (x86)\Common Files\System Restore.exe
                                                              "C:\Program Files (x86)\Common Files\System Restore.exe" C:\Program Files (x86)\Common Files\
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1372
                                                            • C:\Program Files (x86)\Google\backup.exe
                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                              5⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • Disables RegEdit via registry modification
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              • System policy modification
                                                              PID:808
                                                              • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                6⤵
                                                                  PID:940
                                                                • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                  "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                  6⤵
                                                                    PID:1668
                                                                  • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                    "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                    6⤵
                                                                      PID:2204
                                                                  • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                    "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                    5⤵
                                                                      PID:1148
                                                                    • C:\Program Files (x86)\Microsoft Analysis Services\update.exe
                                                                      "C:\Program Files (x86)\Microsoft Analysis Services\update.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                      5⤵
                                                                        PID:1288
                                                                      • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                        "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                        5⤵
                                                                          PID:1456
                                                                        • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                          "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                          5⤵
                                                                            PID:1152
                                                                          • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                            "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                            5⤵
                                                                              PID:1352
                                                                          • C:\Users\backup.exe
                                                                            C:\Users\backup.exe C:\Users\
                                                                            4⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:432
                                                                            • C:\Users\Admin\backup.exe
                                                                              C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                              5⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • System policy modification
                                                                              PID:1400
                                                                              • C:\Users\Admin\Contacts\backup.exe
                                                                                C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                6⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Disables RegEdit via registry modification
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • System policy modification
                                                                                PID:956
                                                                              • C:\Users\Admin\Desktop\update.exe
                                                                                C:\Users\Admin\Desktop\update.exe C:\Users\Admin\Desktop\
                                                                                6⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Disables RegEdit via registry modification
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                • System policy modification
                                                                                PID:592
                                                                              • C:\Users\Admin\Documents\data.exe
                                                                                C:\Users\Admin\Documents\data.exe C:\Users\Admin\Documents\
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:1512
                                                                              • C:\Users\Admin\Downloads\update.exe
                                                                                C:\Users\Admin\Downloads\update.exe C:\Users\Admin\Downloads\
                                                                                6⤵
                                                                                  PID:2032
                                                                                • C:\Users\Admin\Favorites\backup.exe
                                                                                  C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                  6⤵
                                                                                    PID:576
                                                                                  • C:\Users\Admin\Links\backup.exe
                                                                                    C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                    6⤵
                                                                                      PID:1344
                                                                                    • C:\Users\Admin\Music\backup.exe
                                                                                      C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                      6⤵
                                                                                        PID:2020
                                                                                      • C:\Users\Admin\Pictures\backup.exe
                                                                                        C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                        6⤵
                                                                                          PID:1284
                                                                                        • C:\Users\Admin\Saved Games\backup.exe
                                                                                          "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                          6⤵
                                                                                            PID:2220
                                                                                        • C:\Users\Public\backup.exe
                                                                                          C:\Users\Public\backup.exe C:\Users\Public\
                                                                                          5⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • Disables RegEdit via registry modification
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • System policy modification
                                                                                          PID:1544
                                                                                          • C:\Users\Public\Documents\backup.exe
                                                                                            C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                            6⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Disables RegEdit via registry modification
                                                                                            PID:1056
                                                                                          • C:\Users\Public\Downloads\backup.exe
                                                                                            C:\Users\Public\Downloads\backup.exe C:\Users\Public\Downloads\
                                                                                            6⤵
                                                                                              PID:1300
                                                                                            • C:\Users\Public\Music\backup.exe
                                                                                              C:\Users\Public\Music\backup.exe C:\Users\Public\Music\
                                                                                              6⤵
                                                                                                PID:1700
                                                                                              • C:\Users\Public\Pictures\backup.exe
                                                                                                C:\Users\Public\Pictures\backup.exe C:\Users\Public\Pictures\
                                                                                                6⤵
                                                                                                  PID:1628
                                                                                                • C:\Users\Public\Recorded TV\backup.exe
                                                                                                  "C:\Users\Public\Recorded TV\backup.exe" C:\Users\Public\Recorded TV\
                                                                                                  6⤵
                                                                                                    PID:2188
                                                                                              • C:\Windows\backup.exe
                                                                                                C:\Windows\backup.exe C:\Windows\
                                                                                                4⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • Disables RegEdit via registry modification
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:1692
                                                                                                • C:\Windows\addins\backup.exe
                                                                                                  C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                  5⤵
                                                                                                    PID:600
                                                                                                  • C:\Windows\AppCompat\backup.exe
                                                                                                    C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                    5⤵
                                                                                                      PID:1448
                                                                                                    • C:\Windows\AppPatch\backup.exe
                                                                                                      C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                      5⤵
                                                                                                        PID:1240
                                                                                                • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                  2⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Disables RegEdit via registry modification
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1148
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1092
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                  2⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:592
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                  2⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Disables RegEdit via registry modification
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:992
                                                                                                • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                  2⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Disables RegEdit via registry modification
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • System policy modification
                                                                                                  PID:1740
                                                                                                • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                  2⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Disables RegEdit via registry modification
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • System policy modification
                                                                                                  PID:296

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Hidden Files and Directories

                                                                                              1
                                                                                              T1158

                                                                                              Defense Evasion

                                                                                              Hidden Files and Directories

                                                                                              1
                                                                                              T1158

                                                                                              Modify Registry

                                                                                              2
                                                                                              T1112

                                                                                              Discovery

                                                                                              System Information Discovery

                                                                                              1
                                                                                              T1082

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\PerfLogs\Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • C:\PerfLogs\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • C:\PerfLogs\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • C:\Program Files\7-Zip\Lang\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                8b4b9f7b7c3fdf701f41bce3d05bef2d

                                                                                                SHA1

                                                                                                a30bae0eee3d7fb4ae545372b3ca7007ec36a02a

                                                                                                SHA256

                                                                                                01140abc8ad9048c9ec1b8199c3b025c0b57f2622d0e88c38bfeb86613d6d9d0

                                                                                                SHA512

                                                                                                c776e0d2a58132afa733dac4c32102764b1658f29f5f986a8a5a6da4278cff61882d1408935735a5f6bc137cc62ff6cea67015b19ca6aeb697a819525f4a7a17

                                                                                              • C:\Program Files\7-Zip\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • C:\Program Files\7-Zip\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                d0037c24b14f594c23c46a8f0b18f327

                                                                                                SHA1

                                                                                                60eba9d64cfdd3fad46285e8aee7e30df9d7e842

                                                                                                SHA256

                                                                                                627c7a0d7456ff16901184aef4812340e2cb5af14fd31b0bac243672476ecfc3

                                                                                                SHA512

                                                                                                fbedcfb5f874470c709b0b372a40ddd16faf3e45ac90861c0084217c4db49cef47493ab832d0fd5dd15de2cf1e4db8b31aff923a3f78fad65f10d926e9086c07

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                d0037c24b14f594c23c46a8f0b18f327

                                                                                                SHA1

                                                                                                60eba9d64cfdd3fad46285e8aee7e30df9d7e842

                                                                                                SHA256

                                                                                                627c7a0d7456ff16901184aef4812340e2cb5af14fd31b0bac243672476ecfc3

                                                                                                SHA512

                                                                                                fbedcfb5f874470c709b0b372a40ddd16faf3e45ac90861c0084217c4db49cef47493ab832d0fd5dd15de2cf1e4db8b31aff923a3f78fad65f10d926e9086c07

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • C:\Program Files\Common Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                9a79f9f7ce9cfefa9210551519209010

                                                                                                SHA1

                                                                                                75952b617071153d0536bb49ef74aad97044aa28

                                                                                                SHA256

                                                                                                cdd1efa04176d1c1c8054b04e59dce0af628fd2026435d30540b56b11cb97589

                                                                                                SHA512

                                                                                                e2539b58bc28e1052177be113554ce92054d5c6e5c2e18818c2939af0c027310ae777945c2f3fe90503a477a13b971db97a3ea247d511d94ad118df49a6cce00

                                                                                              • C:\Program Files\Common Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                9a79f9f7ce9cfefa9210551519209010

                                                                                                SHA1

                                                                                                75952b617071153d0536bb49ef74aad97044aa28

                                                                                                SHA256

                                                                                                cdd1efa04176d1c1c8054b04e59dce0af628fd2026435d30540b56b11cb97589

                                                                                                SHA512

                                                                                                e2539b58bc28e1052177be113554ce92054d5c6e5c2e18818c2939af0c027310ae777945c2f3fe90503a477a13b971db97a3ea247d511d94ad118df49a6cce00

                                                                                              • C:\Program Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • C:\Program Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1587201389\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1587201389\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • C:\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                1b8b5a0b72d1e2cbbf720238f041f43b

                                                                                                SHA1

                                                                                                00d4dbd25da3bbd8cc39f37f51d7088d30e1e6d4

                                                                                                SHA256

                                                                                                3488091d4b5cd73665cb5a3c0a6c5b407cda9d66dce71310e48a00787e42f066

                                                                                                SHA512

                                                                                                03d550d255f7c9efde653118cbf69d7d793cde01e0c204ec68000203e22ce75b308a0bb64fcf728e1e5e27ecf5fa24fd08066074015dfa5bc6ea1c9f966c09df

                                                                                              • C:\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                1b8b5a0b72d1e2cbbf720238f041f43b

                                                                                                SHA1

                                                                                                00d4dbd25da3bbd8cc39f37f51d7088d30e1e6d4

                                                                                                SHA256

                                                                                                3488091d4b5cd73665cb5a3c0a6c5b407cda9d66dce71310e48a00787e42f066

                                                                                                SHA512

                                                                                                03d550d255f7c9efde653118cbf69d7d793cde01e0c204ec68000203e22ce75b308a0bb64fcf728e1e5e27ecf5fa24fd08066074015dfa5bc6ea1c9f966c09df

                                                                                              • \PerfLogs\Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • \PerfLogs\Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • \PerfLogs\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • \PerfLogs\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • \Program Files\7-Zip\Lang\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                8b4b9f7b7c3fdf701f41bce3d05bef2d

                                                                                                SHA1

                                                                                                a30bae0eee3d7fb4ae545372b3ca7007ec36a02a

                                                                                                SHA256

                                                                                                01140abc8ad9048c9ec1b8199c3b025c0b57f2622d0e88c38bfeb86613d6d9d0

                                                                                                SHA512

                                                                                                c776e0d2a58132afa733dac4c32102764b1658f29f5f986a8a5a6da4278cff61882d1408935735a5f6bc137cc62ff6cea67015b19ca6aeb697a819525f4a7a17

                                                                                              • \Program Files\7-Zip\Lang\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                8b4b9f7b7c3fdf701f41bce3d05bef2d

                                                                                                SHA1

                                                                                                a30bae0eee3d7fb4ae545372b3ca7007ec36a02a

                                                                                                SHA256

                                                                                                01140abc8ad9048c9ec1b8199c3b025c0b57f2622d0e88c38bfeb86613d6d9d0

                                                                                                SHA512

                                                                                                c776e0d2a58132afa733dac4c32102764b1658f29f5f986a8a5a6da4278cff61882d1408935735a5f6bc137cc62ff6cea67015b19ca6aeb697a819525f4a7a17

                                                                                              • \Program Files\7-Zip\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • \Program Files\7-Zip\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                36813b92d641905f415fcc3e08bc6c0f

                                                                                                SHA1

                                                                                                2f6349f81b07f0ae2e8689c76b6cf5a8603ddce2

                                                                                                SHA256

                                                                                                3324147a55f751589f050c149956b51f79281efd12d122e96c1369fee8be53ce

                                                                                                SHA512

                                                                                                84d091cd57b170f2351f5f5e54af95bd621b10d0434027d162eaafb3be85e98c1327486e44c9546d60b542f11638d80b815a05670fdd9a08c975ebf54d427773

                                                                                              • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                d0037c24b14f594c23c46a8f0b18f327

                                                                                                SHA1

                                                                                                60eba9d64cfdd3fad46285e8aee7e30df9d7e842

                                                                                                SHA256

                                                                                                627c7a0d7456ff16901184aef4812340e2cb5af14fd31b0bac243672476ecfc3

                                                                                                SHA512

                                                                                                fbedcfb5f874470c709b0b372a40ddd16faf3e45ac90861c0084217c4db49cef47493ab832d0fd5dd15de2cf1e4db8b31aff923a3f78fad65f10d926e9086c07

                                                                                              • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                d0037c24b14f594c23c46a8f0b18f327

                                                                                                SHA1

                                                                                                60eba9d64cfdd3fad46285e8aee7e30df9d7e842

                                                                                                SHA256

                                                                                                627c7a0d7456ff16901184aef4812340e2cb5af14fd31b0bac243672476ecfc3

                                                                                                SHA512

                                                                                                fbedcfb5f874470c709b0b372a40ddd16faf3e45ac90861c0084217c4db49cef47493ab832d0fd5dd15de2cf1e4db8b31aff923a3f78fad65f10d926e9086c07

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                bd20c5314a4579c0eeffd2ba975506ee

                                                                                                SHA1

                                                                                                b9af6d261a9613fcdbc29c6575c0b4d672474cab

                                                                                                SHA256

                                                                                                411ffb0e50c1a0a9f2149597da06875a643e0ab6f38684e7e9ff102e57cf686b

                                                                                                SHA512

                                                                                                8439d043451a717933a7eaff2117ddc5c2bef4425aac6018cffbda5828002c2547301c67d058a0c3a9934dc3dd10ba9770f43b1f5cdd9056469d0cc7d4fd4f29

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\System Restore.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                46fa1c85b714d382cf7eb085698a3764

                                                                                                SHA1

                                                                                                5be53671c20b4381b7bbedd6f493f62925984eba

                                                                                                SHA256

                                                                                                ef0cccf4137f2537de9142373dd7c121b4ea7dcdec3c9b55d80a67c175e42147

                                                                                                SHA512

                                                                                                780d4dd5cb37a245dc5c09d7dcdeb77589dcaca813c8fee71305d6732c64038e08ba9cf5f7f61809c37275cf7918bf81c2d7829271760b99102ba94252269ae0

                                                                                              • \Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                118614c3961f9ce2d157caafd93281a4

                                                                                                SHA1

                                                                                                7475fc7465b4812a1541a4b4b385ca278dfa47a1

                                                                                                SHA256

                                                                                                c6e42e8ab8e28ae4700b343381b35ea9724fe792a79d44f41f9d175b50eef97a

                                                                                                SHA512

                                                                                                aaae364bd3e1519ac97ecd4d4207511b5a3f5108a83c030e8c644fff9163905d0fe290f5836d7d489f2b29d6ad16a94d84a5b289c5df9eed33ee96c5dbdf54fa

                                                                                              • \Program Files\Common Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                9a79f9f7ce9cfefa9210551519209010

                                                                                                SHA1

                                                                                                75952b617071153d0536bb49ef74aad97044aa28

                                                                                                SHA256

                                                                                                cdd1efa04176d1c1c8054b04e59dce0af628fd2026435d30540b56b11cb97589

                                                                                                SHA512

                                                                                                e2539b58bc28e1052177be113554ce92054d5c6e5c2e18818c2939af0c027310ae777945c2f3fe90503a477a13b971db97a3ea247d511d94ad118df49a6cce00

                                                                                              • \Program Files\Common Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                9a79f9f7ce9cfefa9210551519209010

                                                                                                SHA1

                                                                                                75952b617071153d0536bb49ef74aad97044aa28

                                                                                                SHA256

                                                                                                cdd1efa04176d1c1c8054b04e59dce0af628fd2026435d30540b56b11cb97589

                                                                                                SHA512

                                                                                                e2539b58bc28e1052177be113554ce92054d5c6e5c2e18818c2939af0c027310ae777945c2f3fe90503a477a13b971db97a3ea247d511d94ad118df49a6cce00

                                                                                              • \Program Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • \Program Files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                24b6103c549369c3cc70c2e33f31236d

                                                                                                SHA1

                                                                                                a17bc004ff4028ef4f91d33ff9b0b0cbb14546a1

                                                                                                SHA256

                                                                                                dff8a67a42ec0bc76a8f0d83cb84af80b6c55f1b45962da90f1c1790ab24b9b0

                                                                                                SHA512

                                                                                                350aca52a123deb246755d93a224abe9d5f3b457c6c531ce86943f4bfa07774eb93ed6d56c2aec61319ee0a8d8196b88d41cbfb44b0a76609774cc90fc3f14e9

                                                                                              • \Users\Admin\AppData\Local\Temp\1587201389\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\1587201389\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                58030f205c2c9a2f5551796246209f37

                                                                                                SHA1

                                                                                                6c38b648ac412a4526dc3231c66e58408f11e949

                                                                                                SHA256

                                                                                                108967f97e5be3122747df72f5af7e27f469fd271825ab44547f383fc10cae38

                                                                                                SHA512

                                                                                                a6cb95df8934de3511e3c2dc35d2353ee97d65f3c2cbc6a3fbb99471715cef07cf61d3922db92e862b15df4c9373b7646ee998981c74a7c28378be9e63526c57

                                                                                              • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                Filesize

                                                                                                72KB

                                                                                                MD5

                                                                                                2423a38e76f599312c272768766da3d1

                                                                                                SHA1

                                                                                                1c60329355ec6a0a4ccbdc613080eed3a0845ad8

                                                                                                SHA256

                                                                                                1f906471f4ed0dc7ad121c4a3cc25e2d16815da9321c28c412ac2eccfac05daa

                                                                                                SHA512

                                                                                                a67bb2bf1ef20a6221cdeca14b72aff209a0dce18e8d961ac83814ba6cdf31bb858b9578ffcf0de6a02909f5d98c20019997909cdd563f7905cd845e9ae8af04

                                                                                              • memory/112-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/296-94-0x0000000000000000-mapping.dmp
                                                                                              • memory/316-202-0x0000000000000000-mapping.dmp
                                                                                              • memory/432-208-0x0000000000000000-mapping.dmp
                                                                                              • memory/468-291-0x0000000000000000-mapping.dmp
                                                                                              • memory/520-292-0x0000000000000000-mapping.dmp
                                                                                              • memory/572-209-0x0000000000000000-mapping.dmp
                                                                                              • memory/592-76-0x0000000000000000-mapping.dmp
                                                                                              • memory/592-254-0x0000000000000000-mapping.dmp
                                                                                              • memory/600-181-0x0000000000000000-mapping.dmp
                                                                                              • memory/600-258-0x0000000000000000-mapping.dmp
                                                                                              • memory/620-225-0x0000000000000000-mapping.dmp
                                                                                              • memory/768-187-0x0000000000000000-mapping.dmp
                                                                                              • memory/824-253-0x0000000000000000-mapping.dmp
                                                                                              • memory/828-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/908-224-0x0000000000000000-mapping.dmp
                                                                                              • memory/928-231-0x0000000000000000-mapping.dmp
                                                                                              • memory/944-287-0x0000000000000000-mapping.dmp
                                                                                              • memory/956-234-0x0000000000000000-mapping.dmp
                                                                                              • memory/992-82-0x0000000000000000-mapping.dmp
                                                                                              • memory/1048-255-0x0000000000000000-mapping.dmp
                                                                                              • memory/1056-107-0x0000000000000000-mapping.dmp
                                                                                              • memory/1092-70-0x0000000000000000-mapping.dmp
                                                                                              • memory/1112-206-0x0000000000000000-mapping.dmp
                                                                                              • memory/1148-173-0x0000000000000000-mapping.dmp
                                                                                              • memory/1148-64-0x0000000000000000-mapping.dmp
                                                                                              • memory/1152-249-0x0000000000000000-mapping.dmp
                                                                                              • memory/1284-191-0x0000000000000000-mapping.dmp
                                                                                              • memory/1288-178-0x0000000000000000-mapping.dmp
                                                                                              • memory/1292-184-0x0000000074301000-0x0000000074303000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1292-98-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1304-192-0x0000000000000000-mapping.dmp
                                                                                              • memory/1308-252-0x0000000000000000-mapping.dmp
                                                                                              • memory/1364-277-0x0000000000000000-mapping.dmp
                                                                                              • memory/1372-285-0x0000000000000000-mapping.dmp
                                                                                              • memory/1384-58-0x0000000000000000-mapping.dmp
                                                                                              • memory/1400-222-0x0000000000000000-mapping.dmp
                                                                                              • memory/1448-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/1448-235-0x0000000000000000-mapping.dmp
                                                                                              • memory/1512-290-0x0000000000000000-mapping.dmp
                                                                                              • memory/1516-233-0x0000000000000000-mapping.dmp
                                                                                              • memory/1532-293-0x0000000000000000-mapping.dmp
                                                                                              • memory/1532-167-0x0000000000000000-mapping.dmp
                                                                                              • memory/1544-288-0x0000000000000000-mapping.dmp
                                                                                              • memory/1556-269-0x0000000000000000-mapping.dmp
                                                                                              • memory/1588-193-0x0000000000000000-mapping.dmp
                                                                                              • memory/1616-140-0x0000000000000000-mapping.dmp
                                                                                              • memory/1632-278-0x0000000000000000-mapping.dmp
                                                                                              • memory/1664-261-0x0000000000000000-mapping.dmp
                                                                                              • memory/1692-286-0x0000000000000000-mapping.dmp
                                                                                              • memory/1716-160-0x0000000000000000-mapping.dmp
                                                                                              • memory/1728-284-0x0000000000000000-mapping.dmp
                                                                                              • memory/1728-210-0x0000000000000000-mapping.dmp
                                                                                              • memory/1740-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/1740-88-0x0000000000000000-mapping.dmp
                                                                                              • memory/1804-185-0x0000000000000000-mapping.dmp
                                                                                              • memory/1816-260-0x0000000000000000-mapping.dmp
                                                                                              • memory/1832-100-0x0000000000000000-mapping.dmp
                                                                                              • memory/1856-207-0x0000000000000000-mapping.dmp
                                                                                              • memory/1864-282-0x0000000000000000-mapping.dmp
                                                                                              • memory/1940-134-0x0000000000000000-mapping.dmp
                                                                                              • memory/1964-127-0x0000000000000000-mapping.dmp
                                                                                              • memory/1980-120-0x0000000000000000-mapping.dmp
                                                                                              • memory/2028-279-0x0000000000000000-mapping.dmp
                                                                                              • memory/2032-114-0x0000000000000000-mapping.dmp
                                                                                              • memory/2044-223-0x0000000000000000-mapping.dmp