Analysis

  • max time kernel
    26s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:40

General

  • Target

    7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe

  • Size

    72KB

  • MD5

    09a816fe73c03b3e820f81a8da99363a

  • SHA1

    78256d538d8a42d9361a2b68779374ec889e6166

  • SHA256

    7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc

  • SHA512

    1d13825013d8fdd7a6a31f15b1e814f7f90439ed7708c36023bac3f30cba2dad3c1e7067b7c881bcda74201eb1c91f5a9b3a05131a907a9e99d704f1fbcde81b

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2E:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrI

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5721ecc18f9c28b08b6c7b4a18530e3849072a9a6d80e8b23b3fce8ee9e3dc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\967373618\backup.exe
      C:\Users\Admin\AppData\Local\Temp\967373618\backup.exe C:\Users\Admin\AppData\Local\Temp\967373618\
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1216
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\PerfLogs\data.exe
          C:\PerfLogs\data.exe C:\PerfLogs\
          4⤵
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1176
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2024
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Program Files\7-Zip\Lang\update.exe
              "C:\Program Files\7-Zip\Lang\update.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1948
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              PID:652
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1968
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1612
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:892
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:584
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1492
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1872
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1332
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1640
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1768
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1688
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:676
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:304
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1864
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1912
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1524
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1420
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2028
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1944
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1552
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2008
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:796
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1256
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\update.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:952
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1808
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1724
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1720
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1512
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:964
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1968
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:976
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:932
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1248
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1644
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:860
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1636
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1120
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:800
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1792
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1072
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:680
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1744
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1568
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2040
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:760
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1904
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1176
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1548
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1116
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:1816
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                    PID:1392
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                    8⤵
                      PID:532
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                      8⤵
                        PID:1156
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                        8⤵
                          PID:1884
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                          8⤵
                          • Disables RegEdit via registry modification
                          • System policy modification
                          PID:1808
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                          8⤵
                            PID:1740
                        • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                          7⤵
                          • Disables RegEdit via registry modification
                          PID:1980
                          • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                            8⤵
                            • Disables RegEdit via registry modification
                            PID:616
                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          PID:1512
                        • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                          7⤵
                            PID:1696
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\data.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\data.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            • Drops file in Program Files directory
                            • System policy modification
                            PID:1652
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                              8⤵
                                PID:1708
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                                8⤵
                                  PID:892
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                                  8⤵
                                  • Disables RegEdit via registry modification
                                  PID:932
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                                  8⤵
                                  • Disables RegEdit via registry modification
                                  PID:896
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1492
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                                  8⤵
                                  • Disables RegEdit via registry modification
                                  PID:688
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                7⤵
                                • Drops file in Program Files directory
                                • System policy modification
                                PID:476
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                  8⤵
                                  • System policy modification
                                  PID:1636
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1120
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1656
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                  8⤵
                                    PID:1688
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                    8⤵
                                      PID:676
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:544
                                  • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                    7⤵
                                    • System policy modification
                                    PID:680
                                  • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                    7⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • System policy modification
                                    PID:1196
                                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                    7⤵
                                      PID:1576
                                      • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                        8⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Drops file in Program Files directory
                                        PID:864
                                        • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                          9⤵
                                            PID:2036
                                    • C:\Program Files\Common Files\Services\backup.exe
                                      "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                      6⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Disables RegEdit via registry modification
                                      PID:1420
                                    • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                      "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                      6⤵
                                      • System policy modification
                                      PID:760
                                      • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                        "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                        7⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Drops file in Program Files directory
                                        PID:1472
                                    • C:\Program Files\Common Files\System\backup.exe
                                      "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                      6⤵
                                      • Disables RegEdit via registry modification
                                      • Drops file in Program Files directory
                                      PID:2024
                                      • C:\Program Files\Common Files\System\ado\backup.exe
                                        "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                        7⤵
                                        • Disables RegEdit via registry modification
                                        • Drops file in Program Files directory
                                        • System policy modification
                                        PID:1552
                                        • C:\Program Files\Common Files\System\ado\de-DE\data.exe
                                          "C:\Program Files\Common Files\System\ado\de-DE\data.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                          8⤵
                                          • Disables RegEdit via registry modification
                                          • System policy modification
                                          PID:1116
                                        • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                          "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                          8⤵
                                          • System policy modification
                                          PID:2000
                                        • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                          "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                          8⤵
                                          • System policy modification
                                          PID:1912
                                        • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                          "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                          8⤵
                                            PID:1752
                                          • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                            "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                            8⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Disables RegEdit via registry modification
                                            PID:1980
                                          • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                            "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                            8⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Disables RegEdit via registry modification
                                            • System policy modification
                                            PID:1708
                                        • C:\Program Files\Common Files\System\de-DE\backup.exe
                                          "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                          7⤵
                                            PID:1644
                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                            7⤵
                                            • Disables RegEdit via registry modification
                                            PID:1200
                                          • C:\Program Files\Common Files\System\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                            7⤵
                                            • System policy modification
                                            PID:1660
                                          • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                            7⤵
                                              PID:1072
                                            • C:\Program Files\Common Files\System\it-IT\backup.exe
                                              "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                              7⤵
                                                PID:680
                                              • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                7⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                PID:1592
                                              • C:\Program Files\Common Files\System\msadc\System Restore.exe
                                                "C:\Program Files\Common Files\System\msadc\System Restore.exe" C:\Program Files\Common Files\System\msadc\
                                                7⤵
                                                • Disables RegEdit via registry modification
                                                PID:1472
                                                • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                  8⤵
                                                    PID:532
                                                  • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                    8⤵
                                                    • System policy modification
                                                    PID:1668
                                                  • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                    8⤵
                                                      PID:1752
                                                    • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                      "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                      8⤵
                                                        PID:1952
                                                      • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                        8⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        PID:1504
                                                      • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                        8⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • System policy modification
                                                        PID:1332
                                                    • C:\Program Files\Common Files\System\Ole DB\System Restore.exe
                                                      "C:\Program Files\Common Files\System\Ole DB\System Restore.exe" C:\Program Files\Common Files\System\Ole DB\
                                                      7⤵
                                                      • Drops file in Program Files directory
                                                      PID:1652
                                                      • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                        "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                        8⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • Disables RegEdit via registry modification
                                                        PID:1540
                                                      • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                        "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                        8⤵
                                                          PID:1524
                                                        • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                          8⤵
                                                            PID:1632
                                                          • C:\Program Files\Common Files\System\Ole DB\fr-FR\System Restore.exe
                                                            "C:\Program Files\Common Files\System\Ole DB\fr-FR\System Restore.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                            8⤵
                                                              PID:2044
                                                            • C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                              8⤵
                                                              • System policy modification
                                                              PID:1884
                                                            • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                              8⤵
                                                                PID:1320
                                                        • C:\Program Files\DVD Maker\data.exe
                                                          "C:\Program Files\DVD Maker\data.exe" C:\Program Files\DVD Maker\
                                                          5⤵
                                                          • Drops file in Program Files directory
                                                          PID:1824
                                                          • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                            "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                            6⤵
                                                            • System policy modification
                                                            PID:1356
                                                          • C:\Program Files\DVD Maker\en-US\data.exe
                                                            "C:\Program Files\DVD Maker\en-US\data.exe" C:\Program Files\DVD Maker\en-US\
                                                            6⤵
                                                            • System policy modification
                                                            PID:976
                                                          • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                            "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                            6⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:1168
                                                          • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                            "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                            6⤵
                                                              PID:332
                                                            • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                              "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                              6⤵
                                                              • Disables RegEdit via registry modification
                                                              PID:1864
                                                            • C:\Program Files\DVD Maker\ja-JP\update.exe
                                                              "C:\Program Files\DVD Maker\ja-JP\update.exe" C:\Program Files\DVD Maker\ja-JP\
                                                              6⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • System policy modification
                                                              PID:1028
                                                            • C:\Program Files\DVD Maker\Shared\backup.exe
                                                              "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                              6⤵
                                                              • Drops file in Program Files directory
                                                              PID:760
                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                7⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Disables RegEdit via registry modification
                                                                • Drops file in Program Files directory
                                                                PID:1012
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                  8⤵
                                                                    PID:1392
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                    8⤵
                                                                      PID:1616
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                      8⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      PID:1936
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\System Restore.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                      8⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      PID:896
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\System Restore.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                      8⤵
                                                                        PID:1328
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                        8⤵
                                                                          PID:1964
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                          8⤵
                                                                            PID:1688
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                            8⤵
                                                                            • Disables RegEdit via registry modification
                                                                            • System policy modification
                                                                            PID:2040
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                            8⤵
                                                                              PID:1880
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                              8⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              PID:1140
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                              8⤵
                                                                                PID:1912
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • System policy modification
                                                                                PID:1392
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Disables RegEdit via registry modification
                                                                                PID:1512
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                                8⤵
                                                                                • System policy modification
                                                                                PID:964
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                PID:1232
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                                                8⤵
                                                                                  PID:1644
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                                                  8⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  • System policy modification
                                                                                  PID:920
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                                                  8⤵
                                                                                    PID:1768
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                                                    8⤵
                                                                                      PID:1120
                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe
                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                                                      8⤵
                                                                                      • System policy modification
                                                                                      PID:1072
                                                                              • C:\Program Files\Google\backup.exe
                                                                                "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                5⤵
                                                                                  PID:1064
                                                                                  • C:\Program Files\Google\Chrome\backup.exe
                                                                                    "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                    6⤵
                                                                                    • System policy modification
                                                                                    PID:1568
                                                                                    • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                      7⤵
                                                                                        PID:680
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:1560
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                                                                                            9⤵
                                                                                            • Disables RegEdit via registry modification
                                                                                            PID:1612
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                                                                                            9⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • System policy modification
                                                                                            PID:440
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                                                                                            9⤵
                                                                                            • System policy modification
                                                                                            PID:836
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\data.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\data.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\
                                                                                            9⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Disables RegEdit via registry modification
                                                                                            PID:764
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\
                                                                                            9⤵
                                                                                              PID:892
                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\
                                                                                              9⤵
                                                                                                PID:528
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\
                                                                                                9⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • Disables RegEdit via registry modification
                                                                                                PID:688
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\
                                                                                                9⤵
                                                                                                • Disables RegEdit via registry modification
                                                                                                PID:1644
                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\System Restore.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\System Restore.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\
                                                                                                  10⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  PID:1916
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\
                                                                                                    11⤵
                                                                                                      PID:1872
                                                                                              • C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe" C:\Program Files\Google\Chrome\Application\Dictionaries\
                                                                                                8⤵
                                                                                                  PID:1940
                                                                                                • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                                  8⤵
                                                                                                    PID:1332
                                                                                            • C:\Program Files\Internet Explorer\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                              5⤵
                                                                                                PID:820
                                                                                                • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                                                                                  "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                                                  6⤵
                                                                                                    PID:1028
                                                                                                  • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                                                    "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                                                    6⤵
                                                                                                      PID:1632
                                                                                                    • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                                                                                      "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                                                      6⤵
                                                                                                        PID:1740
                                                                                                      • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                                                        6⤵
                                                                                                          PID:1392
                                                                                                        • C:\Program Files\Internet Explorer\images\System Restore.exe
                                                                                                          "C:\Program Files\Internet Explorer\images\System Restore.exe" C:\Program Files\Internet Explorer\images\
                                                                                                          6⤵
                                                                                                            PID:1588
                                                                                                          • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                                                                            "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                                                            6⤵
                                                                                                              PID:1512
                                                                                                            • C:\Program Files\Internet Explorer\ja-JP\data.exe
                                                                                                              "C:\Program Files\Internet Explorer\ja-JP\data.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                                                              6⤵
                                                                                                                PID:1980
                                                                                                              • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                                                                                "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                                                                6⤵
                                                                                                                  PID:1692
                                                                                                              • C:\Program Files\Java\backup.exe
                                                                                                                "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                                5⤵
                                                                                                                  PID:1176
                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\backup.exe
                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\backup.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                                                                                    6⤵
                                                                                                                      PID:1540
                                                                                                                    • C:\Program Files\Java\jre7\backup.exe
                                                                                                                      "C:\Program Files\Java\jre7\backup.exe" C:\Program Files\Java\jre7\
                                                                                                                      6⤵
                                                                                                                        PID:2028
                                                                                                                        • C:\Program Files\Java\jre7\bin\backup.exe
                                                                                                                          "C:\Program Files\Java\jre7\bin\backup.exe" C:\Program Files\Java\jre7\bin\
                                                                                                                          7⤵
                                                                                                                            PID:964
                                                                                                                          • C:\Program Files\Java\jre7\lib\backup.exe
                                                                                                                            "C:\Program Files\Java\jre7\lib\backup.exe" C:\Program Files\Java\jre7\lib\
                                                                                                                            7⤵
                                                                                                                              PID:1192
                                                                                                                        • C:\Program Files\Microsoft Games\backup.exe
                                                                                                                          "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                                          5⤵
                                                                                                                            PID:1816
                                                                                                                          • C:\Program Files\Microsoft Office\backup.exe
                                                                                                                            "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                                            5⤵
                                                                                                                              PID:1876
                                                                                                                            • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                                              5⤵
                                                                                                                                PID:1392
                                                                                                                              • C:\Program Files\MSBuild\backup.exe
                                                                                                                                "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                                                5⤵
                                                                                                                                  PID:1896
                                                                                                                                • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                                                  "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                                                  5⤵
                                                                                                                                    PID:1768
                                                                                                                                  • C:\Program Files\VideoLAN\backup.exe
                                                                                                                                    "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                                                    5⤵
                                                                                                                                      PID:1700
                                                                                                                                    • C:\Program Files\Windows Defender\backup.exe
                                                                                                                                      "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                                      5⤵
                                                                                                                                        PID:1188
                                                                                                                                    • C:\Program Files (x86)\backup.exe
                                                                                                                                      "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                                      4⤵
                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:1548
                                                                                                                                      • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                                        5⤵
                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • System policy modification
                                                                                                                                        PID:796
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                                          6⤵
                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:2004
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                                            7⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            PID:1320
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                                            7⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:1724
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\update.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                                              8⤵
                                                                                                                                                PID:1896
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                                                8⤵
                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                PID:940
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                                8⤵
                                                                                                                                                  PID:1248
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\update.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1620
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                                      9⤵
                                                                                                                                                        PID:1692
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                                      8⤵
                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                      PID:1688
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                                      8⤵
                                                                                                                                                      • System policy modification
                                                                                                                                                      PID:1496
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\update.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                                                        9⤵
                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                        PID:1060
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1744
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                                        8⤵
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:1064
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                                          9⤵
                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                          PID:1624
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\
                                                                                                                                                            10⤵
                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                            PID:1948
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                                          9⤵
                                                                                                                                                          • System policy modification
                                                                                                                                                          PID:1720
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\
                                                                                                                                                            10⤵
                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:1896
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                                                              11⤵
                                                                                                                                                                PID:584
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                                            9⤵
                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:860
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\
                                                                                                                                                              10⤵
                                                                                                                                                                PID:1120
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                                              9⤵
                                                                                                                                                                PID:800
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:820
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2036
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                    PID:1420
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                  PID:1876
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                  PID:764
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                                7⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:1588
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                  PID:1980
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                    PID:1708
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:584
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:1020
                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                        • System policy modification
                                                                                                                                                                        PID:1916
                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                                        PID:1332
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\
                                                                                                                                                                          10⤵
                                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                                          PID:1556
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                            PID:332
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                      PID:1672
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:1496
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                                          PID:1744
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:1880
                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                              PID:1432
                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:1884
                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                  PID:1956
                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:1724
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:900
                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:976
                                                                                                                                                                          • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                                                            PID:1936
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:824
                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                  PID:1584
                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:860
                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:544
                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:760
                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:1688
                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:796
                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:2004
                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:664
                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\DESIGNER\System Restore.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\DESIGNER\System Restore.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1200
                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\microsoft shared\data.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\microsoft shared\data.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:1404
                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\microsoft shared\DAO\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\microsoft shared\DAO\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\DAO\
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:1356
                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\microsoft shared\DW\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\microsoft shared\DW\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\DW\
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:332
                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:2036
                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\microsoft shared\EURO\backup.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\microsoft shared\EURO\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\EURO\
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:1592
                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Services\System Restore.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Services\System Restore.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2024
                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:892
                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:392
                                                                                                                                                                                                          • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                            PID:900
                                                                                                                                                                                                            • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:1120
                                                                                                                                                                                                              • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1064
                                                                                                                                                                                                                • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:1912
                                                                                                                                                                                                                  • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1432
                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe" C:\Program Files (x86)\Google\Update\1.3.36.71\
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:896
                                                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\de-DE\System Restore.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\de-DE\System Restore.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:920
                                                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\en-US\backup.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\en-US\backup.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:1168
                                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:680
                                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:1792
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:1100
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:1744
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:1512
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:676
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:1904
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:1104
                                                                                                                                                                                                                                        • C:\Users\backup.exe
                                                                                                                                                                                                                                          C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1144
                                                                                                                                                                                                                                            • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                                              C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:1556
                                                                                                                                                                                                                                                • C:\Users\Admin\Contacts\System Restore.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Contacts\System Restore.exe" C:\Users\Admin\Contacts\
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:2040
                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                    PID:1880
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:1488
                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:952
                                                                                                                                                                                                                                                      • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:932
                                                                                                                                                                                                                                                        • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:976
                                                                                                                                                                                                                                                          • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:1328
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:1332
                                                                                                                                                                                                                                                              • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:1760
                                                                                                                                                                                                                                                                • C:\Users\Admin\Searches\backup.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:1208
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:836
                                                                                                                                                                                                                                                                  • C:\Users\Public\System Restore.exe
                                                                                                                                                                                                                                                                    "C:\Users\Public\System Restore.exe" C:\Users\Public\
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:1232
                                                                                                                                                                                                                                                                  • C:\Windows\backup.exe
                                                                                                                                                                                                                                                                    C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                                                                                      • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                                                                        C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:1256
                                                                                                                                                                                                                                                                        • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                                                                          C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:1944
                                                                                                                                                                                                                                                                          • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                                                                            C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:1740
                                                                                                                                                                                                                                                                            • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                                                                              C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:860
                                                                                                                                                                                                                                                                              • C:\Windows\Branding\backup.exe
                                                                                                                                                                                                                                                                                C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                PID:824
                                                                                                                                                                                                                                                                              • C:\Windows\CSC\System Restore.exe
                                                                                                                                                                                                                                                                                "C:\Windows\CSC\System Restore.exe" C:\Windows\CSC\
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:1732
                                                                                                                                                                                                                                                                                • C:\Windows\Cursors\backup.exe
                                                                                                                                                                                                                                                                                  C:\Windows\Cursors\backup.exe C:\Windows\Cursors\
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:1676
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:624
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:576
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:1660
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                              PID:304
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:1744

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1158

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • C:\PerfLogs\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • C:\PerfLogs\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • C:\Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • C:\Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bed950b91ac88188f0a5f26786e6ffa0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            346f8dc9e899d65892fc81f4c31ae5302128bad4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            794c9927d5b67d0ceeaf26fc795704bd5c6e89f3ea7932526e6d5700758f9a12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d5e6dfb2e863422e00b7035384b4abf94884209edfa8e9fe18445e469ea8e9350bb92270992e6ac64826211fc1ca8bbf39939ceaa50043ca9500a2ae4177701

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bed950b91ac88188f0a5f26786e6ffa0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            346f8dc9e899d65892fc81f4c31ae5302128bad4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            794c9927d5b67d0ceeaf26fc795704bd5c6e89f3ea7932526e6d5700758f9a12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d5e6dfb2e863422e00b7035384b4abf94884209edfa8e9fe18445e469ea8e9350bb92270992e6ac64826211fc1ca8bbf39939ceaa50043ca9500a2ae4177701

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • C:\Program Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • C:\Program Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\967373618\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\967373618\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • C:\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3cbdac6f77dff73180a0a5b6f8e34bc8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3b739bcc02ca4c6cff843dab1064b7150f67225c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            bc13106d19368e91fd336c72f0936907721cab6c0236b18a2a8a33004ac2c3b1

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2fed1f3039f750a14fc1954054cfe53c296358c679d0231790406c61e96857390bc0e271465c363484b7c0a943a1480e82907fc2d32cb4b9ad398b1d7a711cb1

                                                                                                                                                                                                                                                                          • C:\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3cbdac6f77dff73180a0a5b6f8e34bc8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3b739bcc02ca4c6cff843dab1064b7150f67225c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            bc13106d19368e91fd336c72f0936907721cab6c0236b18a2a8a33004ac2c3b1

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2fed1f3039f750a14fc1954054cfe53c296358c679d0231790406c61e96857390bc0e271465c363484b7c0a943a1480e82907fc2d32cb4b9ad398b1d7a711cb1

                                                                                                                                                                                                                                                                          • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \PerfLogs\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • \PerfLogs\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\Lang\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            43fce58a92dfb531e703f58b47bafc49

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d1f5c5cc780d22a109781a4534f1aa3d9f7b30f4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d2289a656d138687cfb15a7e992f7fabb44baba699ebcd4d75e7f608290f62b9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ad05e240fa52b3566dfd8a0f6ea8f634570f34c2e996dc1e50cbdec1f9ef5304614b9c889f48c1d491b10f93aa6d1632d150cbf940a0bd95dc82747a6bbfce

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bed950b91ac88188f0a5f26786e6ffa0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            346f8dc9e899d65892fc81f4c31ae5302128bad4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            794c9927d5b67d0ceeaf26fc795704bd5c6e89f3ea7932526e6d5700758f9a12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d5e6dfb2e863422e00b7035384b4abf94884209edfa8e9fe18445e469ea8e9350bb92270992e6ac64826211fc1ca8bbf39939ceaa50043ca9500a2ae4177701

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bed950b91ac88188f0a5f26786e6ffa0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            346f8dc9e899d65892fc81f4c31ae5302128bad4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            794c9927d5b67d0ceeaf26fc795704bd5c6e89f3ea7932526e6d5700758f9a12

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d5e6dfb2e863422e00b7035384b4abf94884209edfa8e9fe18445e469ea8e9350bb92270992e6ac64826211fc1ca8bbf39939ceaa50043ca9500a2ae4177701

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c839761f4283fd2394db64871e82908e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b27bdc5ed749bf54884f3c336a7e0c7fee3f469b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            bc7ea8dd8befef6fc40c2822fa1c2a79973fee346b326fdfd40d7b624d158a90

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7895a72bd8515ba6f2828d0a2781ffb7ebae88ad0b18d4e797246a1febc2998316467e6b4e821b20cfa03a6aceeb863780d6a8b0a043aaa64d0b0775602a01cd

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7f912140658f2c60c28d905398e4e94f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1adacc6e364f12c41ca72707784a18c796ec5ebc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a2705d5d9bc7418f592dbabab059ce065ca5f44fd5706e4f352ba51fafcbcc3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            48b2c2793be31557296cc72a290443dcd60d81099059a88751ae6fecfcf7caceb0b32a490dca2912d77af93aa30507fb107e4b96fe88951b7a7fd58c3aa90da1

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8bef7f702bc5e895cb6d857d808c896d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e165f35067aceceb7bf2161766e6437feb17d90b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7506551e6144c2768e646186adba596b40f830e8b3c83dcb19746b41567d33ee

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae3518a314be90e3911e1aea07f7d82beb9303a4e05db04a5d0572de96f3604d36d1c1a02cc7ae5da18a089512f002483b1020b901fd6ec322ca53e7d3be2423

                                                                                                                                                                                                                                                                          • \Program Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • \Program Files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4c4f6485704e375d2b838dd8325a8f0b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec9260f61ea202a8b962c5039b29f7b0ca968f83

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f540a2891a6fe2bbcddf0a113530ad6e0318527a3abd4b8c40c3334ad4bc8c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6bdb7a1ef1e9224c24dc74c9376210c10b8a1191871a42e725a76cc3b8a4dc697a76e22b3d292f282146cb45bfa2beac25f25b6166e02638b2ba5c07be9e5630

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\967373618\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\967373618\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\update.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2e90139fe72d68b977d76cdab3bedab2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            747a1f83e85cfe8d42891f9cd6dbdfba26b8189d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9781d750e20364ec97580a2087067970132a59c42a3063e210fabfa0d7f26c2f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            08dcdb56e79050d84595a1f2f663b87b0c6bad15e8fdb7debbcc8f77ef6381001da8f469ebf3e969149dd452b9439757cb225ca2cebd726fba2436e0ccec12a9

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9bbfdad644096d04aadf284c88ce919e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            953d7660f95e88099ec4671612cebc55dc3a70f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dcea26eb192415eecd6b4a56cf4ea177311e17aef5d88392f62218c877fc3b9a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            68778323357c97f450c9664b618e8c7987c1bf1cf71a2d450d8339e87c82f94a26fa91697a9d3d99943da0a1cb878a6ae33021bb59933ea825f089db03db3d40

                                                                                                                                                                                                                                                                          • memory/304-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/304-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/576-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/584-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/624-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/652-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/676-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/680-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/760-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/796-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/800-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/852-122-0x0000000073FC1000-0x0000000073FC3000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/860-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/892-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/932-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/952-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/964-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/976-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1072-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1088-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1116-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1120-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1176-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1176-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1216-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1248-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1256-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1332-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1420-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1492-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1512-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1524-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1548-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1552-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1568-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1612-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1636-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1640-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1644-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1660-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1676-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1688-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1720-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1724-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1744-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1744-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1748-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1768-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1792-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1808-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1816-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1864-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1872-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1904-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1912-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1944-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1948-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1964-66-0x0000000074E41000-0x0000000074E43000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/1964-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1968-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1968-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2008-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2012-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2024-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2028-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2040-296-0x0000000000000000-mapping.dmp