Analysis

  • max time kernel
    151s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:50

General

  • Target

    fb367bf3119d0616c35311b690b9ee2ff22f335d7edbbe25220e2c8771205592.exe

  • Size

    72KB

  • MD5

    5f5593a288ca0526763720d2673e1053

  • SHA1

    d37a47a03d127a823b5f68929e75e2eea882a7ba

  • SHA256

    fb367bf3119d0616c35311b690b9ee2ff22f335d7edbbe25220e2c8771205592

  • SHA512

    74aadcf33b7df71d7683d5aba858d059e12a5e27145c2160e204caec163457b7999307b09eb4c618a31e0134c58c11ed6053d162f15b8ea5029d908e078d4d23

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2y:ipQNwC3BEddsEqOt/hyJF+x3BEJwRr+

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb367bf3119d0616c35311b690b9ee2ff22f335d7edbbe25220e2c8771205592.exe
    "C:\Users\Admin\AppData\Local\Temp\fb367bf3119d0616c35311b690b9ee2ff22f335d7edbbe25220e2c8771205592.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\554377514\System Restore.exe
      "C:\Users\Admin\AppData\Local\Temp\554377514\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\554377514\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:992
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1796
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1044
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1832
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1776
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1540
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:316
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1760
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:948
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1620
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1508
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:436
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1320
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1088
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1820
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:712
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:820
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1360
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1740
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:624
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:920
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:660
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1680
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\update.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1172
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:396
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:824
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1532
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                      PID:1088
                    • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                      9⤵
                        PID:1400
                      • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                        9⤵
                          PID:1660
                      • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\System Restore.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1568
                      • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                        8⤵
                          PID:1464
                        • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                          8⤵
                            PID:1720
                          • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                            8⤵
                              PID:320
                            • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                              8⤵
                                PID:1800
                              • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                                8⤵
                                  PID:2172
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                PID:1052
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  • System policy modification
                                  PID:892
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1692
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  • System policy modification
                                  PID:580
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1704
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\update.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\update.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1776
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1256
                              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                PID:472
                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                                7⤵
                                  PID:456
                                • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                                  7⤵
                                    PID:1872
                                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                                    7⤵
                                      PID:1044
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                      7⤵
                                        PID:1540
                                      • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                        7⤵
                                          PID:1492
                                        • C:\Program Files\Common Files\Microsoft Shared\VGX\update.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VGX\update.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                          7⤵
                                            PID:2180
                                        • C:\Program Files\Common Files\Services\update.exe
                                          "C:\Program Files\Common Files\Services\update.exe" C:\Program Files\Common Files\Services\
                                          6⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:752
                                        • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                          "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                          6⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1596
                                          • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                            "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1112
                                        • C:\Program Files\Common Files\System\backup.exe
                                          "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                          6⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • System policy modification
                                          PID:1940
                                          • C:\Program Files\Common Files\System\ado\backup.exe
                                            "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                            7⤵
                                              PID:1060
                                            • C:\Program Files\Common Files\System\de-DE\backup.exe
                                              "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                              7⤵
                                                PID:1164
                                              • C:\Program Files\Common Files\System\en-US\backup.exe
                                                "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                                7⤵
                                                  PID:1992
                                                • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                  "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                  7⤵
                                                    PID:2220
                                              • C:\Program Files\DVD Maker\backup.exe
                                                "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                5⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Disables RegEdit via registry modification
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1036
                                                • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                  "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                  6⤵
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:1944
                                                • C:\Program Files\DVD Maker\en-US\backup.exe
                                                  "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                  6⤵
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:896
                                                • C:\Program Files\DVD Maker\es-ES\System Restore.exe
                                                  "C:\Program Files\DVD Maker\es-ES\System Restore.exe" C:\Program Files\DVD Maker\es-ES\
                                                  6⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:1492
                                                • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                  "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                  6⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:1820
                                                • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                  "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:976
                                                • C:\Program Files\DVD Maker\ja-JP\System Restore.exe
                                                  "C:\Program Files\DVD Maker\ja-JP\System Restore.exe" C:\Program Files\DVD Maker\ja-JP\
                                                  6⤵
                                                    PID:564
                                                  • C:\Program Files\DVD Maker\Shared\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                    6⤵
                                                      PID:1524
                                                  • C:\Program Files\Google\backup.exe
                                                    "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                    5⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Disables RegEdit via registry modification
                                                    • Drops file in Program Files directory
                                                    • System policy modification
                                                    PID:1208
                                                    • C:\Program Files\Google\Chrome\backup.exe
                                                      "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                      6⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • Disables RegEdit via registry modification
                                                      PID:1000
                                                      • C:\Program Files\Google\Chrome\Application\backup.exe
                                                        "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                        7⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • Disables RegEdit via registry modification
                                                        • System policy modification
                                                        PID:1396
                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                          8⤵
                                                            PID:780
                                                          • C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe
                                                            "C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe" C:\Program Files\Google\Chrome\Application\Dictionaries\
                                                            8⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Disables RegEdit via registry modification
                                                            • System policy modification
                                                            PID:1736
                                                          • C:\Program Files\Google\Chrome\Application\SetupMetrics\data.exe
                                                            "C:\Program Files\Google\Chrome\Application\SetupMetrics\data.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                            8⤵
                                                              PID:1488
                                                      • C:\Program Files\Internet Explorer\backup.exe
                                                        "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                        5⤵
                                                          PID:1840
                                                        • C:\Program Files\Java\backup.exe
                                                          "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                          5⤵
                                                            PID:1740
                                                          • C:\Program Files\Microsoft Games\backup.exe
                                                            "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                            5⤵
                                                              PID:1504
                                                            • C:\Program Files\Microsoft Office\backup.exe
                                                              "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                              5⤵
                                                                PID:1288
                                                              • C:\Program Files\Mozilla Firefox\backup.exe
                                                                "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                5⤵
                                                                  PID:548
                                                                • C:\Program Files\MSBuild\System Restore.exe
                                                                  "C:\Program Files\MSBuild\System Restore.exe" C:\Program Files\MSBuild\
                                                                  5⤵
                                                                    PID:1964
                                                                  • C:\Program Files\Reference Assemblies\backup.exe
                                                                    "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                    5⤵
                                                                      PID:2212
                                                                  • C:\Program Files (x86)\backup.exe
                                                                    "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                    4⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    • Disables RegEdit via registry modification
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • System policy modification
                                                                    PID:560
                                                                    • C:\Program Files (x86)\Adobe\backup.exe
                                                                      "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                      5⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1664
                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • Disables RegEdit via registry modification
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • System policy modification
                                                                        PID:964
                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                          7⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • Disables RegEdit via registry modification
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          • System policy modification
                                                                          PID:1168
                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                          7⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • Disables RegEdit via registry modification
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          • System policy modification
                                                                          PID:324
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                            8⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:1740
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                            8⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:952
                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                            8⤵
                                                                              PID:2044
                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                              8⤵
                                                                                PID:1500
                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\data.exe
                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                8⤵
                                                                                  PID:1596
                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                  8⤵
                                                                                    PID:1056
                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                    8⤵
                                                                                      PID:1676
                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                      8⤵
                                                                                        PID:1108
                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                        8⤵
                                                                                          PID:2188
                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                        7⤵
                                                                                          PID:800
                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                          7⤵
                                                                                            PID:2012
                                                                                      • C:\Program Files (x86)\Common Files\backup.exe
                                                                                        "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                        5⤵
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        • Disables RegEdit via registry modification
                                                                                        • Drops file in Program Files directory
                                                                                        • System policy modification
                                                                                        PID:1008
                                                                                        • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                          "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                          6⤵
                                                                                            PID:1784
                                                                                          • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                            "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                            6⤵
                                                                                              PID:856
                                                                                            • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                              "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                              6⤵
                                                                                                PID:1336
                                                                                              • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                6⤵
                                                                                                  PID:2164
                                                                                              • C:\Program Files (x86)\Google\backup.exe
                                                                                                "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                5⤵
                                                                                                  PID:1796
                                                                                                • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                  "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                  5⤵
                                                                                                    PID:1532
                                                                                                  • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                    5⤵
                                                                                                      PID:1600
                                                                                                    • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                      5⤵
                                                                                                        PID:268
                                                                                                      • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                        5⤵
                                                                                                          PID:1688
                                                                                                        • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                          "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                          5⤵
                                                                                                            PID:2228
                                                                                                        • C:\Users\backup.exe
                                                                                                          C:\Users\backup.exe C:\Users\
                                                                                                          4⤵
                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                          • Disables RegEdit via registry modification
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • System policy modification
                                                                                                          PID:1744
                                                                                                          • C:\Users\Admin\backup.exe
                                                                                                            C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                            5⤵
                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                            • Disables RegEdit via registry modification
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:764
                                                                                                            • C:\Users\Admin\Contacts\backup.exe
                                                                                                              C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                              6⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              • System policy modification
                                                                                                              PID:1800
                                                                                                            • C:\Users\Admin\Desktop\backup.exe
                                                                                                              C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                              6⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • Disables RegEdit via registry modification
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              • System policy modification
                                                                                                              PID:988
                                                                                                            • C:\Users\Admin\Documents\backup.exe
                                                                                                              C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                              6⤵
                                                                                                              • Disables RegEdit via registry modification
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              • System policy modification
                                                                                                              PID:2012
                                                                                                            • C:\Users\Admin\Downloads\backup.exe
                                                                                                              C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                              6⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • Disables RegEdit via registry modification
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              • System policy modification
                                                                                                              PID:888
                                                                                                            • C:\Users\Admin\Favorites\backup.exe
                                                                                                              C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                              6⤵
                                                                                                                PID:880
                                                                                                              • C:\Users\Admin\Links\backup.exe
                                                                                                                C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                6⤵
                                                                                                                  PID:1932
                                                                                                                • C:\Users\Admin\Music\backup.exe
                                                                                                                  C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                  6⤵
                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                  PID:596
                                                                                                                • C:\Users\Admin\Pictures\backup.exe
                                                                                                                  C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                  6⤵
                                                                                                                    PID:2008
                                                                                                                  • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                    "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                    6⤵
                                                                                                                      PID:1052
                                                                                                                    • C:\Users\Admin\Searches\backup.exe
                                                                                                                      C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                      6⤵
                                                                                                                        PID:2144
                                                                                                                    • C:\Users\Public\backup.exe
                                                                                                                      C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                      5⤵
                                                                                                                        PID:756
                                                                                                                    • C:\Windows\backup.exe
                                                                                                                      C:\Windows\backup.exe C:\Windows\
                                                                                                                      4⤵
                                                                                                                        PID:968
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                    2⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    • System policy modification
                                                                                                                    PID:648
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1484
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                    2⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    • System policy modification
                                                                                                                    PID:1700
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                    2⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    • System policy modification
                                                                                                                    PID:1704
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                    2⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:800
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                    2⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    • System policy modification
                                                                                                                    PID:1788

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Persistence

                                                                                                                Hidden Files and Directories

                                                                                                                1
                                                                                                                T1158

                                                                                                                Defense Evasion

                                                                                                                Hidden Files and Directories

                                                                                                                1
                                                                                                                T1158

                                                                                                                Modify Registry

                                                                                                                2
                                                                                                                T1112

                                                                                                                Discovery

                                                                                                                System Information Discovery

                                                                                                                1
                                                                                                                T1082

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\PerfLogs\Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • C:\PerfLogs\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • C:\PerfLogs\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • C:\Program Files\7-Zip\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • C:\Program Files\7-Zip\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • C:\Program Files\Common Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • C:\Program Files\Common Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • C:\Program Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • C:\Program Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\554377514\System Restore.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\554377514\System Restore.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • C:\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  35ec0417df9cd4781161b2e5903c61a6

                                                                                                                  SHA1

                                                                                                                  359f2e34642dc6d9aa3a0919f5a19efd4ed0cf4b

                                                                                                                  SHA256

                                                                                                                  ebfc4753f60a4fe4a4627e5203e6bbb1e43fb7c21b13b9daef3550d1ed554e4d

                                                                                                                  SHA512

                                                                                                                  852d57357e347839dbaa482814491932fdf57127899b69df898697f84730878cc78e810ae87bfb44f2cf67efd17056adc713a9375dd5a245f68cea69fda7f368

                                                                                                                • C:\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  35ec0417df9cd4781161b2e5903c61a6

                                                                                                                  SHA1

                                                                                                                  359f2e34642dc6d9aa3a0919f5a19efd4ed0cf4b

                                                                                                                  SHA256

                                                                                                                  ebfc4753f60a4fe4a4627e5203e6bbb1e43fb7c21b13b9daef3550d1ed554e4d

                                                                                                                  SHA512

                                                                                                                  852d57357e347839dbaa482814491932fdf57127899b69df898697f84730878cc78e810ae87bfb44f2cf67efd17056adc713a9375dd5a245f68cea69fda7f368

                                                                                                                • \PerfLogs\Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \PerfLogs\Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \PerfLogs\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • \PerfLogs\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • \Program Files\7-Zip\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \Program Files\7-Zip\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  81e51b11ef892fde00bf05195bf580f5

                                                                                                                  SHA1

                                                                                                                  6e307e24f632388640c1a22117ebb17bbf48e0cc

                                                                                                                  SHA256

                                                                                                                  9150f8a0b33ff987383ace6c7f2e3831857c521c19a4c5ac0db44e39f66b3c26

                                                                                                                  SHA512

                                                                                                                  98de1d714dacf0a0c8b2e21d268245cfa7cf5fa0ba2b9699f69c1aec323a24195fdbb8fedb140a3a997ea0bae2a6c83346a95659d0435ba5b5eb7654a2164479

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  388cf3e071c564f507aca5c9d755d8c9

                                                                                                                  SHA1

                                                                                                                  1ecd7c78444175337b27f7b8c6962e9d83ab2556

                                                                                                                  SHA256

                                                                                                                  b16680ce0c5911e93cc43fae44ad5452032f643c012d1c730362bddc5c67db6d

                                                                                                                  SHA512

                                                                                                                  67060d5f31f843b8433f57e309380f2a3bbd4b58e7457c10643b022359892aa97258ca3db2094714a8eb2fa5d4861c98b01b91a0a79212664994f3c8658fdb31

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  238398775b15f2542cca008accedbe89

                                                                                                                  SHA1

                                                                                                                  130f3c192f4a82eacccdade672b1cb1e2aa6b63e

                                                                                                                  SHA256

                                                                                                                  7d49a7833f5cf71a1486fde0e4e72fd1d9556276790fa4f51fbf72cfa69ff0fa

                                                                                                                  SHA512

                                                                                                                  dde324c8e4a9301aed46af04d7ae23d0b10e87c6a3f648afdee3c4753da64e84f08b08bc49d5f500b18a55af3a340671febfd2c802a81e0e7d114808c14b3580

                                                                                                                • \Program Files\Common Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \Program Files\Common Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  1fd6174e63a32605f162a439041b1607

                                                                                                                  SHA1

                                                                                                                  7d72ad89f7fd44b9bf355d3cd29ef5667c170aac

                                                                                                                  SHA256

                                                                                                                  cda4a513c844067de71c6e9b755b1e61f0dde71b7316b7980f4ff72bdf6070be

                                                                                                                  SHA512

                                                                                                                  c5fb80fba3c07972c4c3ab9d155656f8496921d9fe7cd02abf82d556d70e64f37c54138247bbf677aed567880a2f4aac5afaf0de34cf9c65dab331129000821d

                                                                                                                • \Program Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • \Program Files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  ea7e011702d7950f045454ad3f736442

                                                                                                                  SHA1

                                                                                                                  702e681a8a7b43c2c2134e24417997c696791f8f

                                                                                                                  SHA256

                                                                                                                  339f76c3e72e455f839ba71b0fb2615ed8e59b407355d6351b8261ae9d314350

                                                                                                                  SHA512

                                                                                                                  c7cbcf73e78b20d49c94fc76e4f00822a4df42c1ad724a6c7803c390c67f60ce324eb9aee991860992a0ae0de2b025d8f877bb7771c6ee56a98a9f9931a47d0a

                                                                                                                • \Users\Admin\AppData\Local\Temp\554377514\System Restore.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • \Users\Admin\AppData\Local\Temp\554377514\System Restore.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  d79ab760acf56fddfd7222747b4e525c

                                                                                                                  SHA1

                                                                                                                  9a368654c1bd6ca060e427e77ad66f2ecb86ad24

                                                                                                                  SHA256

                                                                                                                  c8269612dc6415b19ad013ef15a75703f18a44a500711baa25cdaa6ad2ad95ca

                                                                                                                  SHA512

                                                                                                                  b687e7359939d466eb82635c743737927372fcad6994e733d148e8c34e2b89355146a290a39f769d178939fc6d99c46306e18510edb0cabef7cc9bbd271f7420

                                                                                                                • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                  MD5

                                                                                                                  4bb0288df6fee6b1fd08f07b7adec651

                                                                                                                  SHA1

                                                                                                                  c5101aa057351f2852a054cfc524006433d74561

                                                                                                                  SHA256

                                                                                                                  a5286040d646292d8915b0c33ff7cdb110bd1cd789fb3439c95ddc4d4d0f364c

                                                                                                                  SHA512

                                                                                                                  302e3d15ff22fe9fdc6dc508a6f0a8362d76e90d6bef72a5cc57b35d4dcd1f0c74dd1589a3639c34c391e687835acc7abd04eef52b0ab7b89697e973d6ae38e8

                                                                                                                • memory/316-141-0x0000000000000000-mapping.dmp
                                                                                                                • memory/320-185-0x0000000000000000-mapping.dmp
                                                                                                                • memory/324-268-0x0000000000000000-mapping.dmp
                                                                                                                • memory/396-284-0x0000000000000000-mapping.dmp
                                                                                                                • memory/436-174-0x0000000000000000-mapping.dmp
                                                                                                                • memory/560-200-0x0000000000000000-mapping.dmp
                                                                                                                • memory/580-252-0x0000000000000000-mapping.dmp
                                                                                                                • memory/616-58-0x0000000000000000-mapping.dmp
                                                                                                                • memory/624-214-0x0000000000000000-mapping.dmp
                                                                                                                • memory/648-64-0x0000000000000000-mapping.dmp
                                                                                                                • memory/660-250-0x0000000000000000-mapping.dmp
                                                                                                                • memory/712-191-0x0000000000000000-mapping.dmp
                                                                                                                • memory/752-211-0x0000000000000000-mapping.dmp
                                                                                                                • memory/764-225-0x0000000000000000-mapping.dmp
                                                                                                                • memory/800-88-0x0000000000000000-mapping.dmp
                                                                                                                • memory/820-194-0x0000000000000000-mapping.dmp
                                                                                                                • memory/824-295-0x0000000000000000-mapping.dmp
                                                                                                                • memory/888-306-0x0000000000000000-mapping.dmp
                                                                                                                • memory/892-220-0x0000000000000000-mapping.dmp
                                                                                                                • memory/896-240-0x0000000000000000-mapping.dmp
                                                                                                                • memory/920-228-0x0000000000000000-mapping.dmp
                                                                                                                • memory/948-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/952-304-0x0000000000000000-mapping.dmp
                                                                                                                • memory/964-243-0x0000000000000000-mapping.dmp
                                                                                                                • memory/976-296-0x0000000000000000-mapping.dmp
                                                                                                                • memory/988-272-0x0000000000000000-mapping.dmp
                                                                                                                • memory/992-100-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1036-206-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1044-114-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1052-207-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1088-182-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1112-271-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1168-258-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1172-269-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1320-179-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1360-197-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1484-70-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1492-261-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1508-168-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1532-311-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1540-135-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1552-98-0x0000000075781000-0x0000000075783000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1552-131-0x00000000745A1000-0x00000000745A3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1596-247-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1620-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1664-221-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1680-264-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1692-237-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1700-76-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1704-82-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1704-267-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1740-203-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1740-292-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1744-215-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1760-148-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1776-299-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1776-127-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1788-94-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1796-107-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1800-246-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1820-273-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1820-188-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1832-120-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1940-309-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1944-222-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2012-287-0x0000000000000000-mapping.dmp