Analysis

  • max time kernel
    90s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:10

General

  • Target

    9b797071824e9d0789a7892b0371a57bc64fe6c534d14f55f4a08653b7570af8.exe

  • Size

    72KB

  • MD5

    3fbca8f353a9b13c5d763be81b08b482

  • SHA1

    93e0aac65baf787a75e8ceefaa9b37cc577a28f9

  • SHA256

    9b797071824e9d0789a7892b0371a57bc64fe6c534d14f55f4a08653b7570af8

  • SHA512

    5a521a77cd00159669f3b1294d25d94b85833c7e0dcc5e48e6cf7bb50b14403c25b1cb99126fac2baa2c130ffc903a3e422da269a9766311ef3c9a5f09dd7286

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf20:ipQNwC3BEddsEqOt/hyJF+x3BEJwRr4

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 46 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b797071824e9d0789a7892b0371a57bc64fe6c534d14f55f4a08653b7570af8.exe
    "C:\Users\Admin\AppData\Local\Temp\9b797071824e9d0789a7892b0371a57bc64fe6c534d14f55f4a08653b7570af8.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\1661422219\backup.exe
      C:\Users\Admin\AppData\Local\Temp\1661422219\backup.exe C:\Users\Admin\AppData\Local\Temp\1661422219\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1400
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1532
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:384
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1200
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1996
            • C:\Program Files\7-Zip\Lang\update.exe
              "C:\Program Files\7-Zip\Lang\update.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1804
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1644
            • C:\Program Files\Common Files\Microsoft Shared\update.exe
              "C:\Program Files\Common Files\Microsoft Shared\update.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1524
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1604
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:752
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:268
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:924
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2040
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1776
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1736
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1052
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1012
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1016
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1412
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:552
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  PID:812
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  PID:1344
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                      PID:1812
                    • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                      9⤵
                        PID:844
                      • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\data.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                        9⤵
                          PID:2136
                      • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                        8⤵
                          PID:1788
                        • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                          8⤵
                            PID:1480
                          • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                            8⤵
                              PID:1624
                            • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                              8⤵
                                PID:2156
                            • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                              7⤵
                              • Modifies visibility of file extensions in Explorer
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of SetWindowsHookEx
                              PID:756
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\data.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\data.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • System policy modification
                                PID:1120
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1116
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1168
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                                8⤵
                                • Executes dropped EXE
                                PID:1540
                              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                                8⤵
                                  PID:1124
                                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                                  8⤵
                                    PID:1968
                                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1716
                                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1592
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  • System policy modification
                                  PID:1672
                                • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1204
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                                  7⤵
                                    PID:1500
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                    7⤵
                                      PID:1740
                                    • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                      7⤵
                                        PID:1516
                                      • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                        7⤵
                                          PID:824
                                      • C:\Program Files\Common Files\Services\backup.exe
                                        "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:1808
                                      • C:\Program Files\Common Files\SpeechEngines\data.exe
                                        "C:\Program Files\Common Files\SpeechEngines\data.exe" C:\Program Files\Common Files\SpeechEngines\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:1912
                                        • C:\Program Files\Common Files\SpeechEngines\Microsoft\update.exe
                                          "C:\Program Files\Common Files\SpeechEngines\Microsoft\update.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                          7⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:616
                                      • C:\Program Files\Common Files\System\backup.exe
                                        "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1012
                                    • C:\Program Files\DVD Maker\backup.exe
                                      "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                      5⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Disables RegEdit via registry modification
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1544
                                      • C:\Program Files\DVD Maker\de-DE\backup.exe
                                        "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:824
                                      • C:\Program Files\DVD Maker\en-US\backup.exe
                                        "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:856
                                      • C:\Program Files\DVD Maker\es-ES\backup.exe
                                        "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • System policy modification
                                        PID:2036
                                      • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                        "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1160
                                      • C:\Program Files\DVD Maker\it-IT\backup.exe
                                        "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2012
                                      • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                        "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                        6⤵
                                          PID:856
                                        • C:\Program Files\DVD Maker\Shared\backup.exe
                                          "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                          6⤵
                                            PID:1688
                                        • C:\Program Files\Google\backup.exe
                                          "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                          5⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Disables RegEdit via registry modification
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:892
                                          • C:\Program Files\Google\Chrome\backup.exe
                                            "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Disables RegEdit via registry modification
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of SetWindowsHookEx
                                            • System policy modification
                                            PID:920
                                            • C:\Program Files\Google\Chrome\Application\backup.exe
                                              "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                              7⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Disables RegEdit via registry modification
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious use of SetWindowsHookEx
                                              • System policy modification
                                              PID:364
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                8⤵
                                                • Executes dropped EXE
                                                PID:1192
                                              • C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe
                                                "C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe" C:\Program Files\Google\Chrome\Application\Dictionaries\
                                                8⤵
                                                  PID:596
                                                • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                  8⤵
                                                    PID:1016
                                            • C:\Program Files\Internet Explorer\backup.exe
                                              "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                              5⤵
                                              • Executes dropped EXE
                                              PID:748
                                            • C:\Program Files\Java\backup.exe
                                              "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1244
                                            • C:\Program Files\Microsoft Games\backup.exe
                                              "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                              5⤵
                                                PID:1716
                                              • C:\Program Files\Microsoft Office\backup.exe
                                                "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                5⤵
                                                  PID:1860
                                                • C:\Program Files\Mozilla Firefox\backup.exe
                                                  "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                  5⤵
                                                    PID:1644
                                                  • C:\Program Files\MSBuild\backup.exe
                                                    "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                    5⤵
                                                      PID:2080
                                                  • C:\Program Files (x86)\backup.exe
                                                    "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                    4⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    • System policy modification
                                                    PID:392
                                                    • C:\Program Files (x86)\Adobe\backup.exe
                                                      "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                      5⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • Disables RegEdit via registry modification
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of SetWindowsHookEx
                                                      • System policy modification
                                                      PID:1664
                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1816
                                                    • C:\Program Files (x86)\Common Files\backup.exe
                                                      "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1572
                                                      • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                        "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                        6⤵
                                                          PID:920
                                                        • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                          "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                          6⤵
                                                            PID:1912
                                                          • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                            "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                            6⤵
                                                              PID:2172
                                                          • C:\Program Files (x86)\Google\backup.exe
                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:544
                                                          • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                            "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                            5⤵
                                                              PID:924
                                                            • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                              "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                              5⤵
                                                                PID:1072
                                                              • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                5⤵
                                                                  PID:1236
                                                                • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                  "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                  5⤵
                                                                    PID:2052
                                                                  • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                    "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                    5⤵
                                                                      PID:2180
                                                                  • C:\Users\backup.exe
                                                                    C:\Users\backup.exe C:\Users\
                                                                    4⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    • Disables RegEdit via registry modification
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    • System policy modification
                                                                    PID:828
                                                                    • C:\Users\Admin\backup.exe
                                                                      C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                      5⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      • Disables RegEdit via registry modification
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      • System policy modification
                                                                      PID:1600
                                                                      • C:\Users\Admin\Contacts\backup.exe
                                                                        C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                        6⤵
                                                                          PID:1148
                                                                        • C:\Users\Admin\Desktop\backup.exe
                                                                          C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                          6⤵
                                                                            PID:2188
                                                                        • C:\Users\Public\backup.exe
                                                                          C:\Users\Public\backup.exe C:\Users\Public\
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1924
                                                                      • C:\Windows\backup.exe
                                                                        C:\Windows\backup.exe C:\Windows\
                                                                        4⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • Disables RegEdit via registry modification
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • System policy modification
                                                                        PID:1800
                                                                        • C:\Windows\addins\backup.exe
                                                                          C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1616
                                                                        • C:\Windows\AppCompat\backup.exe
                                                                          C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                          5⤵
                                                                            PID:1292
                                                                          • C:\Windows\AppPatch\backup.exe
                                                                            C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                            5⤵
                                                                              PID:568
                                                                            • C:\Windows\assembly\System Restore.exe
                                                                              "C:\Windows\assembly\System Restore.exe" C:\Windows\assembly\
                                                                              5⤵
                                                                                PID:1976
                                                                              • C:\Windows\Branding\backup.exe
                                                                                C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                5⤵
                                                                                  PID:2072
                                                                          • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                            2⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:268
                                                                          • C:\Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\Low\update.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2020
                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                            2⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1736
                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                            2⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:364
                                                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                            2⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:960
                                                                          • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                            2⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Disables RegEdit via registry modification
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • System policy modification
                                                                            PID:680

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Hidden Files and Directories

                                                                        1
                                                                        T1158

                                                                        Defense Evasion

                                                                        Hidden Files and Directories

                                                                        1
                                                                        T1158

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Discovery

                                                                        System Information Discovery

                                                                        1
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\PerfLogs\Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          3fee567d169dc072e25c955a2cd4db8c

                                                                          SHA1

                                                                          45c53381acee60fc98fd47fd9f5deb5da50c2097

                                                                          SHA256

                                                                          f801e07c969658ed8a578275b13d33fedd2ff8b398349cc166fbb329fb076ec2

                                                                          SHA512

                                                                          9037490b6f67b4eb85bfff0fc5088a7fbdd142de5adf1957e0d214d28c77b21f2832cbd91a635f9c1b515ea3c0dbaeb37a01878c35142480ba5af4461f034367

                                                                        • C:\PerfLogs\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8ea4f9b002a06d09887c3887c951c2e6

                                                                          SHA1

                                                                          418cddeead1b69956137ea014c0e98ec8ea803d7

                                                                          SHA256

                                                                          55336167eee88efbc257b75e9e2544da40bfd6b2ea90097294b34134feb0cf15

                                                                          SHA512

                                                                          58dea28912899c2180d1646ce99220f669c6d225af2ce72d6a4e1ce45a1d7e7dc3ac7181a0cd4f8e31e7c30b9cb4ec51b57ae834f527b9a470b107d3204dca40

                                                                        • C:\PerfLogs\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8ea4f9b002a06d09887c3887c951c2e6

                                                                          SHA1

                                                                          418cddeead1b69956137ea014c0e98ec8ea803d7

                                                                          SHA256

                                                                          55336167eee88efbc257b75e9e2544da40bfd6b2ea90097294b34134feb0cf15

                                                                          SHA512

                                                                          58dea28912899c2180d1646ce99220f669c6d225af2ce72d6a4e1ce45a1d7e7dc3ac7181a0cd4f8e31e7c30b9cb4ec51b57ae834f527b9a470b107d3204dca40

                                                                        • C:\Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • C:\Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • C:\Program Files\7-Zip\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • C:\Program Files\7-Zip\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • C:\Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • C:\Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • C:\Program Files\Common Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • C:\Program Files\Common Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • C:\Program Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          61deefc1e2c7365af8e30b51af86dc0a

                                                                          SHA1

                                                                          f61492bd81d5e2c3d68bef2a7e2074cd2fa8eb46

                                                                          SHA256

                                                                          90db9a27b8fcd962ee8a136899cad1a7b7e5ebfa585ea42338361fc7fedd79ea

                                                                          SHA512

                                                                          5e2e3514cbe7bb46e293e237fd55c322c5bf3bc8c7a79a8bb88dfd95d45c5340e9359e345d0ff82cc47621dd936a58db7cc883fbb5a0d2d84228a4cd03770083

                                                                        • C:\Program Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          61deefc1e2c7365af8e30b51af86dc0a

                                                                          SHA1

                                                                          f61492bd81d5e2c3d68bef2a7e2074cd2fa8eb46

                                                                          SHA256

                                                                          90db9a27b8fcd962ee8a136899cad1a7b7e5ebfa585ea42338361fc7fedd79ea

                                                                          SHA512

                                                                          5e2e3514cbe7bb46e293e237fd55c322c5bf3bc8c7a79a8bb88dfd95d45c5340e9359e345d0ff82cc47621dd936a58db7cc883fbb5a0d2d84228a4cd03770083

                                                                        • C:\Users\Admin\AppData\Local\Temp\1661422219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • C:\Users\Admin\AppData\Local\Temp\1661422219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • C:\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          20bbb8b392babfe41852d6819378b916

                                                                          SHA1

                                                                          2211443898e151a0c35ffba1edd0332f53708ecd

                                                                          SHA256

                                                                          b0fd73387dbe509006e6b95c32e5fdd5df599961d91a2887d294dc3d06a101ba

                                                                          SHA512

                                                                          d3227bc331e54a63653557ea20447869181a2eb12c2274aa273d48d764f78e752a96aa9e7172e982d805377f79d490ea699686b2ea7059f6cae79a02621a5ea6

                                                                        • C:\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          20bbb8b392babfe41852d6819378b916

                                                                          SHA1

                                                                          2211443898e151a0c35ffba1edd0332f53708ecd

                                                                          SHA256

                                                                          b0fd73387dbe509006e6b95c32e5fdd5df599961d91a2887d294dc3d06a101ba

                                                                          SHA512

                                                                          d3227bc331e54a63653557ea20447869181a2eb12c2274aa273d48d764f78e752a96aa9e7172e982d805377f79d490ea699686b2ea7059f6cae79a02621a5ea6

                                                                        • \PerfLogs\Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          3fee567d169dc072e25c955a2cd4db8c

                                                                          SHA1

                                                                          45c53381acee60fc98fd47fd9f5deb5da50c2097

                                                                          SHA256

                                                                          f801e07c969658ed8a578275b13d33fedd2ff8b398349cc166fbb329fb076ec2

                                                                          SHA512

                                                                          9037490b6f67b4eb85bfff0fc5088a7fbdd142de5adf1957e0d214d28c77b21f2832cbd91a635f9c1b515ea3c0dbaeb37a01878c35142480ba5af4461f034367

                                                                        • \PerfLogs\Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          3fee567d169dc072e25c955a2cd4db8c

                                                                          SHA1

                                                                          45c53381acee60fc98fd47fd9f5deb5da50c2097

                                                                          SHA256

                                                                          f801e07c969658ed8a578275b13d33fedd2ff8b398349cc166fbb329fb076ec2

                                                                          SHA512

                                                                          9037490b6f67b4eb85bfff0fc5088a7fbdd142de5adf1957e0d214d28c77b21f2832cbd91a635f9c1b515ea3c0dbaeb37a01878c35142480ba5af4461f034367

                                                                        • \PerfLogs\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8ea4f9b002a06d09887c3887c951c2e6

                                                                          SHA1

                                                                          418cddeead1b69956137ea014c0e98ec8ea803d7

                                                                          SHA256

                                                                          55336167eee88efbc257b75e9e2544da40bfd6b2ea90097294b34134feb0cf15

                                                                          SHA512

                                                                          58dea28912899c2180d1646ce99220f669c6d225af2ce72d6a4e1ce45a1d7e7dc3ac7181a0cd4f8e31e7c30b9cb4ec51b57ae834f527b9a470b107d3204dca40

                                                                        • \PerfLogs\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8ea4f9b002a06d09887c3887c951c2e6

                                                                          SHA1

                                                                          418cddeead1b69956137ea014c0e98ec8ea803d7

                                                                          SHA256

                                                                          55336167eee88efbc257b75e9e2544da40bfd6b2ea90097294b34134feb0cf15

                                                                          SHA512

                                                                          58dea28912899c2180d1646ce99220f669c6d225af2ce72d6a4e1ce45a1d7e7dc3ac7181a0cd4f8e31e7c30b9cb4ec51b57ae834f527b9a470b107d3204dca40

                                                                        • \Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • \Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • \Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • \Program Files\7-Zip\Lang\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c054d4dcde3d8123fcd0c1577aa2630

                                                                          SHA1

                                                                          fa71019d5390cf4d58a3137accaa7233776e57f6

                                                                          SHA256

                                                                          9cdc4e77309561e8fa00319cdb666b3bb0d23624bf2839e50d056a6cddad6a4a

                                                                          SHA512

                                                                          d213767c44670d9ea651c372463e2353a9c42214fac7684fd7a84e89ebefc85e3c5f1571ee52d87dc4831ebe2e673acdc31912aaf041380d33db4875020a4147

                                                                        • \Program Files\7-Zip\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • \Program Files\7-Zip\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          a51c2867a277b70e6793135789bbdd6d

                                                                          SHA1

                                                                          46cd0360c5831b16857159d3be785f99ff8dfd0a

                                                                          SHA256

                                                                          6681e8dbd3690855b1d70e56189b1f344fcf490053dfec5a31779bd3218ee3ab

                                                                          SHA512

                                                                          785a376105c3124d0524a666b2eaa28e29fa5e8e12828241631c90d65ef3c9c8643e1891592a483a497c935cf3ece963aa4ec492aeff62670c9c00e5b371987a

                                                                        • \Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • \Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • \Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • \Program Files\Common Files\Microsoft Shared\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          8a1ba8b3e849bbed892d5290e806a8b3

                                                                          SHA1

                                                                          701505d8715e7470f48fd6dbc48d9d7b842b1ff7

                                                                          SHA256

                                                                          6536b76fb0501d0eae564deb4891ea5cd4169d7564752318731639c377c6af56

                                                                          SHA512

                                                                          300cf3c68672f26a38ed6052b87b8961bbbf3d8b82255abc8be31c5d3ac37ab8792f7df09def1162b063724d15b6f57b920b026626ceadd267850a618992279b

                                                                        • \Program Files\Common Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • \Program Files\Common Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0689336868c90f1defc2db4bb6091286

                                                                          SHA1

                                                                          2c347f744f294aebe2739bdc7ceaef8e948eb296

                                                                          SHA256

                                                                          a85aec984378a7e8ce323163123792f508809f1c411737077856c3693447ab4b

                                                                          SHA512

                                                                          c38a6792386b446810f78a3ccb0a2f0299ef26b5a62d2d4defd21322c8df7dcc5cddf1142394d7eff580774d783ad2cfbc7cac1784283e3edde9045df7d96fa4

                                                                        • \Program Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          61deefc1e2c7365af8e30b51af86dc0a

                                                                          SHA1

                                                                          f61492bd81d5e2c3d68bef2a7e2074cd2fa8eb46

                                                                          SHA256

                                                                          90db9a27b8fcd962ee8a136899cad1a7b7e5ebfa585ea42338361fc7fedd79ea

                                                                          SHA512

                                                                          5e2e3514cbe7bb46e293e237fd55c322c5bf3bc8c7a79a8bb88dfd95d45c5340e9359e345d0ff82cc47621dd936a58db7cc883fbb5a0d2d84228a4cd03770083

                                                                        • \Program Files\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          61deefc1e2c7365af8e30b51af86dc0a

                                                                          SHA1

                                                                          f61492bd81d5e2c3d68bef2a7e2074cd2fa8eb46

                                                                          SHA256

                                                                          90db9a27b8fcd962ee8a136899cad1a7b7e5ebfa585ea42338361fc7fedd79ea

                                                                          SHA512

                                                                          5e2e3514cbe7bb46e293e237fd55c322c5bf3bc8c7a79a8bb88dfd95d45c5340e9359e345d0ff82cc47621dd936a58db7cc883fbb5a0d2d84228a4cd03770083

                                                                        • \Users\Admin\AppData\Local\Temp\1661422219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\1661422219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          957ac58926bcee8615d17eb4544cd8ef

                                                                          SHA1

                                                                          95dca6eb6a2afbb70ea6edb7558afdeee5712982

                                                                          SHA256

                                                                          da2be76963541aecbf3e27a62e41b358e82727cc2c223c378a7b91e497deaa84

                                                                          SHA512

                                                                          eb40d82edcbe2eac0a8cbe1f15bb4385f9dcfe4cd43bfb31ccba1072a71deb6b68b58ba297ed791232d3e3e24d51e659d9a2ba6796a3087b00b83936c21e1bab

                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          4c432bc3a15a609161efb0a67c0d9906

                                                                          SHA1

                                                                          e27a99e961d7960672968f659bfeaa16307f0740

                                                                          SHA256

                                                                          0dec41e36b9a30c4dc5d45c197400e6a1a87066257296c389ae89ad9384a1b0a

                                                                          SHA512

                                                                          9b0e34474e4ccb60d2a1f6f4f8e93de417b460b54bef40752d88e4c5375455c1b639df977bd710bafe235f597d4ba1b5f147f3a65e5f2b16cfd21b0140028e46

                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          0470f4916c9f6370ebc0b4b91b42a3b5

                                                                          SHA1

                                                                          551c1f8b8c43bb11226cc88d58f8d73eb2e43c28

                                                                          SHA256

                                                                          4ca12aca8dd57e52701cd311f51e09c1e1e83c52ecf0356a5cc30a2b5a55575d

                                                                          SHA512

                                                                          a884db8490d06f90884ed65395c6369601be88d1c49884bdae8d687f1df8420541e66d7f6fbfca73293778bb46168620fbd694c51552cfc31d63d90fd7ce017c

                                                                        • memory/268-178-0x0000000000000000-mapping.dmp
                                                                        • memory/268-64-0x0000000000000000-mapping.dmp
                                                                        • memory/296-58-0x0000000000000000-mapping.dmp
                                                                        • memory/364-92-0x0000000000000000-mapping.dmp
                                                                        • memory/364-284-0x0000000000000000-mapping.dmp
                                                                        • memory/384-108-0x0000000000000000-mapping.dmp
                                                                        • memory/392-206-0x0000000000000000-mapping.dmp
                                                                        • memory/544-303-0x0000000000000000-mapping.dmp
                                                                        • memory/552-243-0x0000000000000000-mapping.dmp
                                                                        • memory/616-259-0x0000000000000000-mapping.dmp
                                                                        • memory/680-118-0x0000000000000000-mapping.dmp
                                                                        • memory/748-294-0x0000000000000000-mapping.dmp
                                                                        • memory/752-174-0x0000000000000000-mapping.dmp
                                                                        • memory/756-208-0x0000000000000000-mapping.dmp
                                                                        • memory/812-292-0x0000000000000000-mapping.dmp
                                                                        • memory/824-241-0x0000000000000000-mapping.dmp
                                                                        • memory/828-226-0x0000000000000000-mapping.dmp
                                                                        • memory/856-253-0x0000000000000000-mapping.dmp
                                                                        • memory/892-260-0x0000000000000000-mapping.dmp
                                                                        • memory/920-270-0x0000000000000000-mapping.dmp
                                                                        • memory/924-182-0x0000000000000000-mapping.dmp
                                                                        • memory/960-106-0x0000000000000000-mapping.dmp
                                                                        • memory/1012-202-0x0000000000000000-mapping.dmp
                                                                        • memory/1012-285-0x0000000000000000-mapping.dmp
                                                                        • memory/1016-207-0x0000000000000000-mapping.dmp
                                                                        • memory/1052-198-0x0000000000000000-mapping.dmp
                                                                        • memory/1116-276-0x0000000000000000-mapping.dmp
                                                                        • memory/1120-238-0x0000000000000000-mapping.dmp
                                                                        • memory/1160-296-0x0000000000000000-mapping.dmp
                                                                        • memory/1168-297-0x0000000000000000-mapping.dmp
                                                                        • memory/1192-312-0x0000000000000000-mapping.dmp
                                                                        • memory/1200-120-0x0000000000000000-mapping.dmp
                                                                        • memory/1204-300-0x0000000000000000-mapping.dmp
                                                                        • memory/1244-304-0x0000000000000000-mapping.dmp
                                                                        • memory/1344-305-0x0000000000000000-mapping.dmp
                                                                        • memory/1380-173-0x0000000073DD1000-0x0000000073DD3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1400-82-0x0000000000000000-mapping.dmp
                                                                        • memory/1412-227-0x0000000000000000-mapping.dmp
                                                                        • memory/1524-154-0x0000000000000000-mapping.dmp
                                                                        • memory/1532-97-0x0000000000000000-mapping.dmp
                                                                        • memory/1540-313-0x0000000000000000-mapping.dmp
                                                                        • memory/1544-220-0x0000000000000000-mapping.dmp
                                                                        • memory/1572-293-0x0000000000000000-mapping.dmp
                                                                        • memory/1592-247-0x0000000000000000-mapping.dmp
                                                                        • memory/1600-249-0x0000000000000000-mapping.dmp
                                                                        • memory/1604-165-0x0000000000000000-mapping.dmp
                                                                        • memory/1616-322-0x0000000000000000-mapping.dmp
                                                                        • memory/1644-148-0x0000000000000000-mapping.dmp
                                                                        • memory/1664-237-0x0000000000000000-mapping.dmp
                                                                        • memory/1672-269-0x0000000000000000-mapping.dmp
                                                                        • memory/1716-223-0x0000000000000000-mapping.dmp
                                                                        • memory/1736-194-0x0000000000000000-mapping.dmp
                                                                        • memory/1736-81-0x0000000000000000-mapping.dmp
                                                                        • memory/1776-190-0x0000000000000000-mapping.dmp
                                                                        • memory/1800-286-0x0000000000000000-mapping.dmp
                                                                        • memory/1804-137-0x0000000000000000-mapping.dmp
                                                                        • memory/1808-209-0x0000000000000000-mapping.dmp
                                                                        • memory/1816-268-0x0000000000000000-mapping.dmp
                                                                        • memory/1912-225-0x0000000000000000-mapping.dmp
                                                                        • memory/1924-291-0x0000000000000000-mapping.dmp
                                                                        • memory/1996-131-0x0000000000000000-mapping.dmp
                                                                        • memory/2012-308-0x0000000000000000-mapping.dmp
                                                                        • memory/2020-72-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2020-69-0x0000000000000000-mapping.dmp
                                                                        • memory/2036-267-0x0000000000000000-mapping.dmp
                                                                        • memory/2040-186-0x0000000000000000-mapping.dmp