Analysis

  • max time kernel
    226s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:15

General

  • Target

    db6479baa74a8fbfb7606384639e99afe90fa3dad1748e0645061b36eb0726ba.exe

  • Size

    72KB

  • MD5

    5505872d0f60163f41a49bf4b35ef60e

  • SHA1

    2c1630ebbf4be959932586d30bc61e8cc2563d9e

  • SHA256

    db6479baa74a8fbfb7606384639e99afe90fa3dad1748e0645061b36eb0726ba

  • SHA512

    6778eafb23636ea214213fcb729d82b348df5508fe4c84ae1ba9be1483617e1dcf127890ad31de57d801ad93c13e1d38cf685fc5741e329acb538e051c5c514d

  • SSDEEP

    768:rpQNwC3BEc4QEfu0Ei8XxNDINE3BEJwRr9l:teThavEjDWguK9l

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 61 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db6479baa74a8fbfb7606384639e99afe90fa3dad1748e0645061b36eb0726ba.exe
    "C:\Users\Admin\AppData\Local\Temp\db6479baa74a8fbfb7606384639e99afe90fa3dad1748e0645061b36eb0726ba.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\3001585036\backup.exe
      C:\Users\Admin\AppData\Local\Temp\3001585036\backup.exe C:\Users\Admin\AppData\Local\Temp\3001585036\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1476
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1984
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:532
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1648
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1308
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:2012
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1072
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:948
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1588
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1020
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1160
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1340
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:768
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:824
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1136
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:936
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1628
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:992
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1952
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:612
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:972
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1604
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1812
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:612
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                      PID:1340
                    • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                      9⤵
                        PID:1304
                      • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                        9⤵
                          PID:2044
                      • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:1164
                      • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:1952
                      • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                        8⤵
                        • Executes dropped EXE
                        PID:1568
                      • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                        8⤵
                          PID:1080
                        • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                          8⤵
                            PID:788
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1932
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:680
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:852
                          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\System Restore.exe
                            "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                            8⤵
                              PID:2032
                          • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:1176
                            • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:1432
                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\update.exe
                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\update.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:2032
                          • C:\Program Files\Common Files\Microsoft Shared\Stationery\data.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Stationery\data.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:1392
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                            7⤵
                              PID:912
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                              7⤵
                                PID:872
                            • C:\Program Files\Common Files\Services\backup.exe
                              "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                              6⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:1220
                            • C:\Program Files\Common Files\SpeechEngines\data.exe
                              "C:\Program Files\Common Files\SpeechEngines\data.exe" C:\Program Files\Common Files\SpeechEngines\
                              6⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:828
                              • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:1080
                            • C:\Program Files\Common Files\System\backup.exe
                              "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                              6⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of SetWindowsHookEx
                              • System policy modification
                              PID:1588
                              • C:\Program Files\Common Files\System\ado\backup.exe
                                "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:1972
                                • C:\Program Files\Common Files\System\ado\de-DE\data.exe
                                  "C:\Program Files\Common Files\System\ado\de-DE\data.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1220
                                • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                  "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                  8⤵
                                    PID:1344
                                  • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                    "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                    8⤵
                                      PID:972
                                  • C:\Program Files\Common Files\System\de-DE\System Restore.exe
                                    "C:\Program Files\Common Files\System\de-DE\System Restore.exe" C:\Program Files\Common Files\System\de-DE\
                                    7⤵
                                      PID:1624
                                    • C:\Program Files\Common Files\System\en-US\backup.exe
                                      "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                      7⤵
                                        PID:1720
                                  • C:\Program Files\DVD Maker\backup.exe
                                    "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                    5⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2028
                                    • C:\Program Files\DVD Maker\de-DE\backup.exe
                                      "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                      6⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      • System policy modification
                                      PID:1872
                                    • C:\Program Files\DVD Maker\en-US\backup.exe
                                      "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                      6⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      • System policy modification
                                      PID:1720
                                    • C:\Program Files\DVD Maker\es-ES\System Restore.exe
                                      "C:\Program Files\DVD Maker\es-ES\System Restore.exe" C:\Program Files\DVD Maker\es-ES\
                                      6⤵
                                        PID:1536
                                    • C:\Program Files\Google\backup.exe
                                      "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                      5⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1728
                                      • C:\Program Files\Google\Chrome\backup.exe
                                        "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:1756
                                        • C:\Program Files\Google\Chrome\Application\backup.exe
                                          "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                          7⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:836
                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                            8⤵
                                              PID:1528
                                      • C:\Program Files\Internet Explorer\data.exe
                                        "C:\Program Files\Internet Explorer\data.exe" C:\Program Files\Internet Explorer\
                                        5⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:1600
                                        • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                          "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                          6⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:1680
                                        • C:\Program Files\Internet Explorer\en-US\backup.exe
                                          "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                          6⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:1240
                                        • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                          "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                          6⤵
                                            PID:768
                                        • C:\Program Files\Java\update.exe
                                          "C:\Program Files\Java\update.exe" C:\Program Files\Java\
                                          5⤵
                                            PID:828
                                          • C:\Program Files\Microsoft Games\data.exe
                                            "C:\Program Files\Microsoft Games\data.exe" C:\Program Files\Microsoft Games\
                                            5⤵
                                              PID:1240
                                          • C:\Program Files (x86)\backup.exe
                                            "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                            4⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of SetWindowsHookEx
                                            • System policy modification
                                            PID:744
                                            • C:\Program Files (x86)\Adobe\backup.exe
                                              "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                              5⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious use of SetWindowsHookEx
                                              • System policy modification
                                              PID:432
                                              • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:960
                                            • C:\Program Files (x86)\Common Files\backup.exe
                                              "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                              5⤵
                                                PID:1332
                                              • C:\Program Files (x86)\Google\backup.exe
                                                "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                5⤵
                                                  PID:1668
                                              • C:\Users\backup.exe
                                                C:\Users\backup.exe C:\Users\
                                                4⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                • System policy modification
                                                PID:916
                                                • C:\Users\Admin\backup.exe
                                                  C:\Users\Admin\backup.exe C:\Users\Admin\
                                                  5⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:936
                                                  • C:\Users\Admin\Contacts\backup.exe
                                                    C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                    6⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    • System policy modification
                                                    PID:1824
                                                  • C:\Users\Admin\Desktop\System Restore.exe
                                                    "C:\Users\Admin\Desktop\System Restore.exe" C:\Users\Admin\Desktop\
                                                    6⤵
                                                      PID:1896
                                                    • C:\Users\Admin\Documents\backup.exe
                                                      C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                      6⤵
                                                        PID:1792
                                                      • C:\Users\Admin\Downloads\backup.exe
                                                        C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                        6⤵
                                                          PID:584
                                                      • C:\Users\Public\backup.exe
                                                        C:\Users\Public\backup.exe C:\Users\Public\
                                                        5⤵
                                                          PID:2012
                                                      • C:\Windows\backup.exe
                                                        C:\Windows\backup.exe C:\Windows\
                                                        4⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        • System policy modification
                                                        PID:1388
                                                        • C:\Windows\addins\backup.exe
                                                          C:\Windows\addins\backup.exe C:\Windows\addins\
                                                          5⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:2004
                                                        • C:\Windows\AppCompat\System Restore.exe
                                                          "C:\Windows\AppCompat\System Restore.exe" C:\Windows\AppCompat\
                                                          5⤵
                                                            PID:988
                                                          • C:\Windows\AppPatch\backup.exe
                                                            C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                            5⤵
                                                              PID:992
                                                            • C:\Windows\assembly\backup.exe
                                                              C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                              5⤵
                                                                PID:1464
                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                          2⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:1880
                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1508
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                          2⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:1524
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                          2⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1432
                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                          2⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:992
                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                          2⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          • System policy modification
                                                          PID:804

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Hidden Files and Directories

                                                      1
                                                      T1158

                                                      Defense Evasion

                                                      Hidden Files and Directories

                                                      1
                                                      T1158

                                                      Modify Registry

                                                      2
                                                      T1112

                                                      Discovery

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\PerfLogs\Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        636cf2c5785757627736e9f9a21af4e2

                                                        SHA1

                                                        ee79920757c517e7a6457cc644219c02cd6f0d87

                                                        SHA256

                                                        17a68ae1a26925518ba3e369f876612674708f14fb8702b46491bcaa06ce4f5c

                                                        SHA512

                                                        79050d5b93d6b8b4cb00885b3eaef1ff0e6bcc2a1fee41a2b1462c9fddc6e2875578a97c9fec1928e2d57dabb5b8309f6315bee91941369114d952c785fd4b0a

                                                      • C:\PerfLogs\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        25b0d7523286df0b522728755329e64d

                                                        SHA1

                                                        e0b406146f43e2e58eb2266f1e361fec30225616

                                                        SHA256

                                                        f250287b039dd5e3d1cf2c6131fbe1ae3c507a0cd7a91d7bee01828d3af6b955

                                                        SHA512

                                                        72ae95e619d34a075d06e71839655344e748b56d3c858a8751eec9ac0bc9127ba6e69f6ccdf21a48c76dc409255e2544a72cf7feb160b49fa713b632ce36f222

                                                      • C:\PerfLogs\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        25b0d7523286df0b522728755329e64d

                                                        SHA1

                                                        e0b406146f43e2e58eb2266f1e361fec30225616

                                                        SHA256

                                                        f250287b039dd5e3d1cf2c6131fbe1ae3c507a0cd7a91d7bee01828d3af6b955

                                                        SHA512

                                                        72ae95e619d34a075d06e71839655344e748b56d3c858a8751eec9ac0bc9127ba6e69f6ccdf21a48c76dc409255e2544a72cf7feb160b49fa713b632ce36f222

                                                      • C:\Program Files\7-Zip\Lang\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • C:\Program Files\7-Zip\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • C:\Program Files\7-Zip\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\data.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • C:\Program Files\Common Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • C:\Program Files\Common Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • C:\Program Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        57d0dd3ebab0b89be7f73e32fda339d0

                                                        SHA1

                                                        b4d47837aaeee98d40749c14de6d3d6737b3816d

                                                        SHA256

                                                        e80c735aca00a5c42fbf1518c1367070b6d75d4407b12cd994ab7fe0d130c356

                                                        SHA512

                                                        beca4012ed19a53485f9d09f95d9fee28ebeb2d7073f857c5e35cbeca3b221d6722e7c491b72ab8ee76dc43d9a420821034a1edb9c2297f2c97e4c4339129ebc

                                                      • C:\Program Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        57d0dd3ebab0b89be7f73e32fda339d0

                                                        SHA1

                                                        b4d47837aaeee98d40749c14de6d3d6737b3816d

                                                        SHA256

                                                        e80c735aca00a5c42fbf1518c1367070b6d75d4407b12cd994ab7fe0d130c356

                                                        SHA512

                                                        beca4012ed19a53485f9d09f95d9fee28ebeb2d7073f857c5e35cbeca3b221d6722e7c491b72ab8ee76dc43d9a420821034a1edb9c2297f2c97e4c4339129ebc

                                                      • C:\Users\Admin\AppData\Local\Temp\3001585036\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        a49fd3a3172505f51a8f4616b00e5622

                                                        SHA1

                                                        537d81a3abe1b0072b79e8ae240c0f524ba7a97e

                                                        SHA256

                                                        e5d78dcfaa396875dcf5faaba383e992f86f898b9ee5ff172f030abe0a2f0742

                                                        SHA512

                                                        a9583a865e564dd06371eb4fad175db88f749f6e733391cd7592a84bdcebf45231594e1ade4976b1093fce7c54ba960735b8f082000d235f5353591e2c54c983

                                                      • C:\Users\Admin\AppData\Local\Temp\3001585036\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        a49fd3a3172505f51a8f4616b00e5622

                                                        SHA1

                                                        537d81a3abe1b0072b79e8ae240c0f524ba7a97e

                                                        SHA256

                                                        e5d78dcfaa396875dcf5faaba383e992f86f898b9ee5ff172f030abe0a2f0742

                                                        SHA512

                                                        a9583a865e564dd06371eb4fad175db88f749f6e733391cd7592a84bdcebf45231594e1ade4976b1093fce7c54ba960735b8f082000d235f5353591e2c54c983

                                                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • C:\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        fad5e5b1195a90930458ce1f5100464f

                                                        SHA1

                                                        3ec375846e2bdcb20dc225a37f14c8836b2007fc

                                                        SHA256

                                                        45242dbf450d73e80c51ce42ace269d04d15c9fdcd95f4ee206dd25f2e8446e8

                                                        SHA512

                                                        8d40aa5ada8f3d8741a375a0efb6f9bf22ffd7fa86156c3f2da815b1db4e1e91ca0518c99d3fde78f431f4b084afb67c9d2de506030d9c201a8b341c86faeed3

                                                      • C:\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        fad5e5b1195a90930458ce1f5100464f

                                                        SHA1

                                                        3ec375846e2bdcb20dc225a37f14c8836b2007fc

                                                        SHA256

                                                        45242dbf450d73e80c51ce42ace269d04d15c9fdcd95f4ee206dd25f2e8446e8

                                                        SHA512

                                                        8d40aa5ada8f3d8741a375a0efb6f9bf22ffd7fa86156c3f2da815b1db4e1e91ca0518c99d3fde78f431f4b084afb67c9d2de506030d9c201a8b341c86faeed3

                                                      • \PerfLogs\Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        636cf2c5785757627736e9f9a21af4e2

                                                        SHA1

                                                        ee79920757c517e7a6457cc644219c02cd6f0d87

                                                        SHA256

                                                        17a68ae1a26925518ba3e369f876612674708f14fb8702b46491bcaa06ce4f5c

                                                        SHA512

                                                        79050d5b93d6b8b4cb00885b3eaef1ff0e6bcc2a1fee41a2b1462c9fddc6e2875578a97c9fec1928e2d57dabb5b8309f6315bee91941369114d952c785fd4b0a

                                                      • \PerfLogs\Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        636cf2c5785757627736e9f9a21af4e2

                                                        SHA1

                                                        ee79920757c517e7a6457cc644219c02cd6f0d87

                                                        SHA256

                                                        17a68ae1a26925518ba3e369f876612674708f14fb8702b46491bcaa06ce4f5c

                                                        SHA512

                                                        79050d5b93d6b8b4cb00885b3eaef1ff0e6bcc2a1fee41a2b1462c9fddc6e2875578a97c9fec1928e2d57dabb5b8309f6315bee91941369114d952c785fd4b0a

                                                      • \PerfLogs\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        25b0d7523286df0b522728755329e64d

                                                        SHA1

                                                        e0b406146f43e2e58eb2266f1e361fec30225616

                                                        SHA256

                                                        f250287b039dd5e3d1cf2c6131fbe1ae3c507a0cd7a91d7bee01828d3af6b955

                                                        SHA512

                                                        72ae95e619d34a075d06e71839655344e748b56d3c858a8751eec9ac0bc9127ba6e69f6ccdf21a48c76dc409255e2544a72cf7feb160b49fa713b632ce36f222

                                                      • \PerfLogs\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        25b0d7523286df0b522728755329e64d

                                                        SHA1

                                                        e0b406146f43e2e58eb2266f1e361fec30225616

                                                        SHA256

                                                        f250287b039dd5e3d1cf2c6131fbe1ae3c507a0cd7a91d7bee01828d3af6b955

                                                        SHA512

                                                        72ae95e619d34a075d06e71839655344e748b56d3c858a8751eec9ac0bc9127ba6e69f6ccdf21a48c76dc409255e2544a72cf7feb160b49fa713b632ce36f222

                                                      • \Program Files\7-Zip\Lang\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • \Program Files\7-Zip\Lang\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • \Program Files\7-Zip\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • \Program Files\7-Zip\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        7f5d92c907f467b6b5b0403de66f5043

                                                        SHA1

                                                        07bf5f06967e00fa84a0aa239fc998d3531f62e0

                                                        SHA256

                                                        9bd4a4caad864f1939efe5f0d02d4264aabd56ba6ce53492aa4a82d45af683b0

                                                        SHA512

                                                        7f46ac544ac55fec63d8c5357ae81ec23b291596f14aa3236532018743cacf402728cdb01b37ff48baff5eaab60c08034861ac589367c546a88276c387cc7257

                                                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\data.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\data.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        0dc61c80bfdee16ff7394e357996fa30

                                                        SHA1

                                                        34de5177935df85cbabf5f846afd789bf0ef2a2c

                                                        SHA256

                                                        083364fbfbcfc25982720bd2805e375f478dcf5200456f82ad6b13a4aa35eacd

                                                        SHA512

                                                        5e463d56b7f92f208f69d60cfcaeac1ba42b0f48cad4a933737c0e3874bc09a5f4d0590235c3d6a277b47358fbbdafe6a76e9f0e78268a31649b8cb3a124b568

                                                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • \Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        f4023593cb500f40576ead1113ef864b

                                                        SHA1

                                                        1268c13e0644016870c5a566f55255e0a70a1b06

                                                        SHA256

                                                        992ebc22e244551243d747c00232e5cc7b5fcfedcb95d4c23571a3d91c98a75e

                                                        SHA512

                                                        2cc69c270391a56722d8c9f127060384bc5dc4a5765f1a4a828ba4bff95b5e0ba1c757d263c1e4d6f40d51fc32277e0fd3a3abbee842b6a82d8475b14955da46

                                                      • \Program Files\Common Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • \Program Files\Common Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        21522f723e2aa80cfddd2964cc46af20

                                                        SHA1

                                                        4e4933da156c12ad1efc2a78087fc7aef63cca81

                                                        SHA256

                                                        dee89ca230976611a60db2f2ea26df6ec766f3185069ad12ae5b971eab1420ce

                                                        SHA512

                                                        05eca3926f4618805dcb62abf463a68b5d3d2c29aa6ffadf9cfbdc398eadca0345881d4e315cd51d9df72aca921020e345607677e6963f74228a0fa0dcacc091

                                                      • \Program Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        57d0dd3ebab0b89be7f73e32fda339d0

                                                        SHA1

                                                        b4d47837aaeee98d40749c14de6d3d6737b3816d

                                                        SHA256

                                                        e80c735aca00a5c42fbf1518c1367070b6d75d4407b12cd994ab7fe0d130c356

                                                        SHA512

                                                        beca4012ed19a53485f9d09f95d9fee28ebeb2d7073f857c5e35cbeca3b221d6722e7c491b72ab8ee76dc43d9a420821034a1edb9c2297f2c97e4c4339129ebc

                                                      • \Program Files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        57d0dd3ebab0b89be7f73e32fda339d0

                                                        SHA1

                                                        b4d47837aaeee98d40749c14de6d3d6737b3816d

                                                        SHA256

                                                        e80c735aca00a5c42fbf1518c1367070b6d75d4407b12cd994ab7fe0d130c356

                                                        SHA512

                                                        beca4012ed19a53485f9d09f95d9fee28ebeb2d7073f857c5e35cbeca3b221d6722e7c491b72ab8ee76dc43d9a420821034a1edb9c2297f2c97e4c4339129ebc

                                                      • \Users\Admin\AppData\Local\Temp\3001585036\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        a49fd3a3172505f51a8f4616b00e5622

                                                        SHA1

                                                        537d81a3abe1b0072b79e8ae240c0f524ba7a97e

                                                        SHA256

                                                        e5d78dcfaa396875dcf5faaba383e992f86f898b9ee5ff172f030abe0a2f0742

                                                        SHA512

                                                        a9583a865e564dd06371eb4fad175db88f749f6e733391cd7592a84bdcebf45231594e1ade4976b1093fce7c54ba960735b8f082000d235f5353591e2c54c983

                                                      • \Users\Admin\AppData\Local\Temp\3001585036\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        a49fd3a3172505f51a8f4616b00e5622

                                                        SHA1

                                                        537d81a3abe1b0072b79e8ae240c0f524ba7a97e

                                                        SHA256

                                                        e5d78dcfaa396875dcf5faaba383e992f86f898b9ee5ff172f030abe0a2f0742

                                                        SHA512

                                                        a9583a865e564dd06371eb4fad175db88f749f6e733391cd7592a84bdcebf45231594e1ade4976b1093fce7c54ba960735b8f082000d235f5353591e2c54c983

                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        eaf0a0e32c605ca3fc6a4d33a30cf2a9

                                                        SHA1

                                                        9d75980712ff7ea71b46f4250acd3f41ceef0c16

                                                        SHA256

                                                        d75cbbd03e0cb79703fde3837591eab48d592985d2f4320aea6629c334eeeceb

                                                        SHA512

                                                        476805361b2c972950ada63bc9b92d5351df7ea89f8835fb8d58e23ad3dcbd63ebd74def6724bfd689903d2f4f5871e1b707ba34bee94d0ff7047a39dfa88856

                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                        Filesize

                                                        72KB

                                                        MD5

                                                        706437e8a99a9cac5b6fcbbaba098b8c

                                                        SHA1

                                                        f531d41183e34e1d7c74f34c81dcb280386d04d5

                                                        SHA256

                                                        95f41c99d121d00b284f9bbb918e78178d4d5d747229011f6cd88a79a6fce28e

                                                        SHA512

                                                        28dc2bcc7e03f7b0fbd15abfb6940ba509c87aa111445243443181bf4a804c2c398fb30901a033fcce3e639debe4eaea400b289d76d7e87b51eb5c3416625feb

                                                      • memory/432-273-0x0000000000000000-mapping.dmp
                                                      • memory/532-114-0x0000000000000000-mapping.dmp
                                                      • memory/612-201-0x0000000000000000-mapping.dmp
                                                      • memory/612-278-0x0000000000000000-mapping.dmp
                                                      • memory/680-253-0x0000000000000000-mapping.dmp
                                                      • memory/744-207-0x0000000000000000-mapping.dmp
                                                      • memory/768-179-0x0000000000000000-mapping.dmp
                                                      • memory/804-96-0x0000000000000000-mapping.dmp
                                                      • memory/824-182-0x0000000000000000-mapping.dmp
                                                      • memory/828-220-0x0000000000000000-mapping.dmp
                                                      • memory/836-288-0x0000000000000000-mapping.dmp
                                                      • memory/852-287-0x0000000000000000-mapping.dmp
                                                      • memory/916-226-0x0000000000000000-mapping.dmp
                                                      • memory/936-263-0x0000000000000000-mapping.dmp
                                                      • memory/936-188-0x0000000000000000-mapping.dmp
                                                      • memory/948-148-0x0000000000000000-mapping.dmp
                                                      • memory/960-310-0x0000000000000000-mapping.dmp
                                                      • memory/972-204-0x0000000000000000-mapping.dmp
                                                      • memory/992-88-0x0000000000000000-mapping.dmp
                                                      • memory/992-195-0x0000000000000000-mapping.dmp
                                                      • memory/1020-161-0x0000000000000000-mapping.dmp
                                                      • memory/1072-140-0x0000000000000000-mapping.dmp
                                                      • memory/1080-265-0x0000000000000000-mapping.dmp
                                                      • memory/1136-185-0x0000000000000000-mapping.dmp
                                                      • memory/1156-143-0x0000000074381000-0x0000000074383000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1156-107-0x0000000074E61000-0x0000000074E63000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1160-168-0x0000000000000000-mapping.dmp
                                                      • memory/1164-241-0x0000000000000000-mapping.dmp
                                                      • memory/1176-227-0x0000000000000000-mapping.dmp
                                                      • memory/1220-308-0x0000000000000000-mapping.dmp
                                                      • memory/1220-205-0x0000000000000000-mapping.dmp
                                                      • memory/1240-290-0x0000000000000000-mapping.dmp
                                                      • memory/1308-127-0x0000000000000000-mapping.dmp
                                                      • memory/1340-174-0x0000000000000000-mapping.dmp
                                                      • memory/1340-309-0x0000000000000000-mapping.dmp
                                                      • memory/1388-236-0x0000000000000000-mapping.dmp
                                                      • memory/1392-293-0x0000000000000000-mapping.dmp
                                                      • memory/1432-262-0x0000000000000000-mapping.dmp
                                                      • memory/1432-82-0x0000000000000000-mapping.dmp
                                                      • memory/1476-58-0x0000000000000000-mapping.dmp
                                                      • memory/1508-70-0x0000000000000000-mapping.dmp
                                                      • memory/1524-76-0x0000000000000000-mapping.dmp
                                                      • memory/1588-237-0x0000000000000000-mapping.dmp
                                                      • memory/1588-155-0x0000000000000000-mapping.dmp
                                                      • memory/1600-235-0x0000000000000000-mapping.dmp
                                                      • memory/1604-221-0x0000000000000000-mapping.dmp
                                                      • memory/1628-191-0x0000000000000000-mapping.dmp
                                                      • memory/1648-120-0x0000000000000000-mapping.dmp
                                                      • memory/1680-266-0x0000000000000000-mapping.dmp
                                                      • memory/1704-94-0x0000000000000000-mapping.dmp
                                                      • memory/1720-289-0x0000000000000000-mapping.dmp
                                                      • memory/1728-230-0x0000000000000000-mapping.dmp
                                                      • memory/1756-246-0x0000000000000000-mapping.dmp
                                                      • memory/1812-242-0x0000000000000000-mapping.dmp
                                                      • memory/1824-291-0x0000000000000000-mapping.dmp
                                                      • memory/1872-243-0x0000000000000000-mapping.dmp
                                                      • memory/1880-64-0x0000000000000000-mapping.dmp
                                                      • memory/1932-217-0x0000000000000000-mapping.dmp
                                                      • memory/1952-271-0x0000000000000000-mapping.dmp
                                                      • memory/1952-198-0x0000000000000000-mapping.dmp
                                                      • memory/1972-274-0x0000000000000000-mapping.dmp
                                                      • memory/1984-106-0x0000000000000000-mapping.dmp
                                                      • memory/2004-292-0x0000000000000000-mapping.dmp
                                                      • memory/2012-134-0x0000000000000000-mapping.dmp
                                                      • memory/2028-206-0x0000000000000000-mapping.dmp
                                                      • memory/2032-238-0x0000000000000000-mapping.dmp