Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14/10/2023, 19:15

General

  • Target

    NEAS.d31cc3f8f57316e042c364d9b6b26ec0.exe

  • Size

    88KB

  • MD5

    d31cc3f8f57316e042c364d9b6b26ec0

  • SHA1

    a714008db3216616cc651b29dd92f64930c08e4b

  • SHA256

    c2c27ee816c534d66a724f8f638394a7c8d101c070ff3c8b75c33d0c1f535aec

  • SHA512

    62a364e31b14bd339f8dbfdf371bd2182282d95906d948df653e55bbc3f24b4a5576dcc0dfb57188088a5f5d348eb3d887bbcbd0a99074ad84de77febdd737bd

  • SSDEEP

    768:/pQNwC3BESe4Vqth+0V5vKmyLylze70wi3BEmK:BeT7BVwxfvEFwjRK

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.d31cc3f8f57316e042c364d9b6b26ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.d31cc3f8f57316e042c364d9b6b26ec0.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\4117000777\backup.exe
      C:\Users\Admin\AppData\Local\Temp\4117000777\backup.exe C:\Users\Admin\AppData\Local\Temp\4117000777\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\PerfLogs\Admin\data.exe
            C:\PerfLogs\Admin\data.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2812
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2544
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1588
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1844
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2720
              • C:\Program Files\Common Files\Microsoft Shared\Filters\update.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\update.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:2908
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:396
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1776
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2672
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1116
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:332
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2088
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2012
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2056
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:868
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1956
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1572
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2368
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2848
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2660
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2564
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2700
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2444
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2236
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2916
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:700
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:560
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2548
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1720
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2176
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1476
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1140
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1948
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2340
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2060
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1404
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2160
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2852
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2868
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:544
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:944
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1052
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1744
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1164
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1852
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1088
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:584
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1120
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:760
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2844
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2408
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2416
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1692
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:2756
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                    PID:2556
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:2656
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                    8⤵
                    • System policy modification
                    PID:2592
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\update.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\update.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    PID:2256
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                    8⤵
                    • System policy modification
                    PID:2536
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    PID:1952
                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2912
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                    8⤵
                      PID:2524
                  • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                    7⤵
                    • System policy modification
                    PID:2428
                  • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                    7⤵
                      PID:1380
                    • C:\Program Files\Common Files\Microsoft Shared\TextConv\update.exe
                      "C:\Program Files\Common Files\Microsoft Shared\TextConv\update.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                      7⤵
                      • Modifies visibility of file extensions in Explorer
                      • Drops file in Program Files directory
                      • System policy modification
                      PID:2816
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                        8⤵
                          PID:2804
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                          8⤵
                          • System policy modification
                          PID:960
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                          8⤵
                            PID:692
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:1924
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                            8⤵
                            • System policy modification
                            PID:1840
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                            8⤵
                              PID:1588
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                            7⤵
                            • Drops file in Program Files directory
                            PID:2060
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              PID:1108
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                              8⤵
                                PID:2360
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                8⤵
                                • System policy modification
                                PID:2120
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                8⤵
                                  PID:2336
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • System policy modification
                                  PID:2988
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1148
                              • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:1164
                              • C:\Program Files\Common Files\Microsoft Shared\VGX\update.exe
                                "C:\Program Files\Common Files\Microsoft Shared\VGX\update.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                7⤵
                                  PID:2132
                                • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                  7⤵
                                  • System policy modification
                                  PID:1976
                                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:2116
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\update.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\update.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                      9⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2980
                              • C:\Program Files\Common Files\Services\backup.exe
                                "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                6⤵
                                • System policy modification
                                PID:1112
                              • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                6⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:1572
                                • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                  "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • System policy modification
                                  PID:2808
                              • C:\Program Files\Common Files\System\backup.exe
                                "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                6⤵
                                • Drops file in Program Files directory
                                • System policy modification
                                PID:2464
                                • C:\Program Files\Common Files\System\ado\update.exe
                                  "C:\Program Files\Common Files\System\ado\update.exe" C:\Program Files\Common Files\System\ado\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Drops file in Program Files directory
                                  PID:2924
                                  • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                    "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                    8⤵
                                      PID:568
                                    • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                      "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:1676
                                    • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                      "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                      8⤵
                                      • System policy modification
                                      PID:364
                                    • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                      "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:832
                                    • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                      "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2180
                                    • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                      "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                      8⤵
                                      • System policy modification
                                      PID:2380
                                  • C:\Program Files\Common Files\System\de-DE\backup.exe
                                    "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                    7⤵
                                      PID:1192
                                    • C:\Program Files\Common Files\System\en-US\backup.exe
                                      "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2096
                                    • C:\Program Files\Common Files\System\es-ES\data.exe
                                      "C:\Program Files\Common Files\System\es-ES\data.exe" C:\Program Files\Common Files\System\es-ES\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2936
                                    • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                      "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                      7⤵
                                        PID:1692
                                      • C:\Program Files\Common Files\System\it-IT\backup.exe
                                        "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                        7⤵
                                          PID:1572
                                        • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                          "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                          7⤵
                                            PID:1520
                                          • C:\Program Files\Common Files\System\msadc\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                            7⤵
                                              PID:2160
                                            • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                              "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                              7⤵
                                                PID:948
                                          • C:\Program Files\DVD Maker\backup.exe
                                            "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                            5⤵
                                            • Drops file in Program Files directory
                                            • System policy modification
                                            PID:2036
                                            • C:\Program Files\DVD Maker\de-DE\backup.exe
                                              "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                              6⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:2088
                                            • C:\Program Files\DVD Maker\en-US\backup.exe
                                              "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                              6⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • System policy modification
                                              PID:2712
                                            • C:\Program Files\DVD Maker\es-ES\backup.exe
                                              "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                              6⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:2824
                                            • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                              "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                              6⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:2616
                                            • C:\Program Files\DVD Maker\it-IT\backup.exe
                                              "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                              6⤵
                                                PID:672
                                              • C:\Program Files\DVD Maker\ja-JP\System Restore.exe
                                                "C:\Program Files\DVD Maker\ja-JP\System Restore.exe" C:\Program Files\DVD Maker\ja-JP\
                                                6⤵
                                                  PID:1720
                                                • C:\Program Files\DVD Maker\Shared\backup.exe
                                                  "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                  6⤵
                                                  • Drops file in Program Files directory
                                                  • System policy modification
                                                  PID:852
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                    7⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Drops file in Program Files directory
                                                    PID:2852
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                      8⤵
                                                        PID:1052
                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                        8⤵
                                                          PID:2672
                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                          8⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • System policy modification
                                                          PID:2192
                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                          8⤵
                                                          • System policy modification
                                                          PID:1632
                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                          8⤵
                                                            PID:1112
                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                            8⤵
                                                            • System policy modification
                                                            PID:1952
                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                            8⤵
                                                              PID:2896
                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                              8⤵
                                                                PID:2292
                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                8⤵
                                                                  PID:2380
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\data.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                  8⤵
                                                                    PID:1508
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\data.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                    8⤵
                                                                      PID:1020
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                      8⤵
                                                                        PID:556
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                        8⤵
                                                                          PID:1568
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                          8⤵
                                                                            PID:1064
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                            8⤵
                                                                              PID:688
                                                                      • C:\Program Files\Google\backup.exe
                                                                        "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                        5⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:2712
                                                                        • C:\Program Files\Google\Chrome\backup.exe
                                                                          "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                          6⤵
                                                                          • System policy modification
                                                                          PID:2344
                                                                          • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                            "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                            7⤵
                                                                              PID:1828
                                                                        • C:\Program Files\Internet Explorer\backup.exe
                                                                          "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                          5⤵
                                                                            PID:2840
                                                                          • C:\Program Files\Java\backup.exe
                                                                            "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                            5⤵
                                                                              PID:1608
                                                                            • C:\Program Files\Microsoft Games\backup.exe
                                                                              "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                              5⤵
                                                                                PID:2376
                                                                              • C:\Program Files\Microsoft Office\backup.exe
                                                                                "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                5⤵
                                                                                  PID:748
                                                                                • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                  "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                  5⤵
                                                                                    PID:2932
                                                                                  • C:\Program Files\MSBuild\backup.exe
                                                                                    "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                    5⤵
                                                                                      PID:2260
                                                                                    • C:\Program Files\Reference Assemblies\backup.exe
                                                                                      "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                      5⤵
                                                                                        PID:2200
                                                                                      • C:\Program Files\VideoLAN\backup.exe
                                                                                        "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                        5⤵
                                                                                          PID:1948
                                                                                        • C:\Program Files\Windows Defender\update.exe
                                                                                          "C:\Program Files\Windows Defender\update.exe" C:\Program Files\Windows Defender\
                                                                                          5⤵
                                                                                            PID:2908
                                                                                          • C:\Program Files\Windows Journal\backup.exe
                                                                                            "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                            5⤵
                                                                                              PID:1624
                                                                                          • C:\Program Files (x86)\backup.exe
                                                                                            "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                            4⤵
                                                                                            • Drops file in Program Files directory
                                                                                            PID:1816
                                                                                            • C:\Program Files (x86)\Adobe\backup.exe
                                                                                              "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                              5⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              • System policy modification
                                                                                              PID:1468
                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                6⤵
                                                                                                • Drops file in Program Files directory
                                                                                                • System policy modification
                                                                                                PID:2168
                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                  7⤵
                                                                                                  • System policy modification
                                                                                                  PID:2952
                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                  7⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:2136
                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                    8⤵
                                                                                                      PID:2896
                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                      8⤵
                                                                                                        PID:1944
                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                        8⤵
                                                                                                          PID:1636
                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                          8⤵
                                                                                                            PID:2304
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                              9⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • System policy modification
                                                                                                              PID:1096
                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                            8⤵
                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                            PID:368
                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                            8⤵
                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                            • Drops file in Program Files directory
                                                                                                            • System policy modification
                                                                                                            PID:1352
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                              9⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              PID:1512
                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                            8⤵
                                                                                                              PID:2368
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                              8⤵
                                                                                                                PID:572
                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                8⤵
                                                                                                                  PID:1688
                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                  8⤵
                                                                                                                    PID:1716
                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\update.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                    8⤵
                                                                                                                      PID:1144
                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                    7⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • System policy modification
                                                                                                                    PID:2720
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                      8⤵
                                                                                                                        PID:1840
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                        8⤵
                                                                                                                          PID:2264
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\System Restore.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\System Restore.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                          8⤵
                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:3000
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\
                                                                                                                            9⤵
                                                                                                                              PID:364
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\
                                                                                                                              9⤵
                                                                                                                                PID:2620
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                              8⤵
                                                                                                                                PID:1972
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                8⤵
                                                                                                                                  PID:2508
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                7⤵
                                                                                                                                  PID:2488
                                                                                                                            • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                              "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                              5⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              • System policy modification
                                                                                                                              PID:2476
                                                                                                                            • C:\Program Files (x86)\Google\backup.exe
                                                                                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                              5⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              PID:2252
                                                                                                                            • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                              "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                              5⤵
                                                                                                                                PID:1640
                                                                                                                              • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                5⤵
                                                                                                                                  PID:1540
                                                                                                                                • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                  5⤵
                                                                                                                                    PID:2060
                                                                                                                                  • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                    5⤵
                                                                                                                                      PID:2752
                                                                                                                                    • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                      5⤵
                                                                                                                                        PID:2684
                                                                                                                                      • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                        5⤵
                                                                                                                                          PID:2764
                                                                                                                                        • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                          5⤵
                                                                                                                                            PID:1924
                                                                                                                                          • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                            5⤵
                                                                                                                                              PID:1008
                                                                                                                                            • C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe" C:\Program Files (x86)\Mozilla Maintenance Service\
                                                                                                                                              5⤵
                                                                                                                                                PID:2328
                                                                                                                                            • C:\Users\backup.exe
                                                                                                                                              C:\Users\backup.exe C:\Users\
                                                                                                                                              4⤵
                                                                                                                                              • System policy modification
                                                                                                                                              PID:2600
                                                                                                                                              • C:\Users\Admin\backup.exe
                                                                                                                                                C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                5⤵
                                                                                                                                                  PID:2972
                                                                                                                                                • C:\Users\Public\backup.exe
                                                                                                                                                  C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1976
                                                                                                                                                • C:\Windows\backup.exe
                                                                                                                                                  C:\Windows\backup.exe C:\Windows\
                                                                                                                                                  4⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  PID:2756
                                                                                                                                                  • C:\Windows\addins\backup.exe
                                                                                                                                                    C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2388
                                                                                                                                                    • C:\Windows\AppCompat\backup.exe
                                                                                                                                                      C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                      5⤵
                                                                                                                                                      • System policy modification
                                                                                                                                                      PID:1336
                                                                                                                                                    • C:\Windows\AppPatch\backup.exe
                                                                                                                                                      C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                      5⤵
                                                                                                                                                        PID:2088
                                                                                                                                                      • C:\Windows\assembly\backup.exe
                                                                                                                                                        C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                        5⤵
                                                                                                                                                          PID:752
                                                                                                                                                        • C:\Windows\Branding\backup.exe
                                                                                                                                                          C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1708
                                                                                                                                                          • C:\Windows\CSC\backup.exe
                                                                                                                                                            C:\Windows\CSC\backup.exe C:\Windows\CSC\
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2300
                                                                                                                                                            • C:\Windows\Cursors\backup.exe
                                                                                                                                                              C:\Windows\Cursors\backup.exe C:\Windows\Cursors\
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1136
                                                                                                                                                              • C:\Windows\debug\backup.exe
                                                                                                                                                                C:\Windows\debug\backup.exe C:\Windows\debug\
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1556
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2640
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Low\update.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Low\update.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2840
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2696
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2492
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                            2⤵
                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:2504
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            • System policy modification
                                                                                                                                                            PID:672

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\PerfLogs\Admin\data.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          217196977f05002d346414557cd426ac

                                                                                                                                                          SHA1

                                                                                                                                                          4092dcee3937cbfc2e684ec09c190a7f7773004c

                                                                                                                                                          SHA256

                                                                                                                                                          1a0f27837bd8c26d49b3949ca7bc23c315032b134b21198a2e7214231a02c232

                                                                                                                                                          SHA512

                                                                                                                                                          2a0e630ec885f3ffedc7d4f4407709fd4363eb21ef530b322c310a4ef7706e980014a65e6229432791c976493a3b1845e097a444e5bd64f77589961f575df820

                                                                                                                                                        • C:\PerfLogs\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4df5ddbd128d2ab4825d2a221af5ccd9

                                                                                                                                                          SHA1

                                                                                                                                                          0a04cf9a0470d17e680b9221236c3a17938ce1fe

                                                                                                                                                          SHA256

                                                                                                                                                          7fcc676cbcd65e1b61173e66b9d6de14db89a53d7b59b5dcc898c17d5fc8ec3b

                                                                                                                                                          SHA512

                                                                                                                                                          0765a33f156a1679162b5b1b2841472daf44d4dce1b553ad5cfbed007c795d62fdc3d46b8f0cb6dc066a42dd59ae1a154312fc61bc350f063366b66a19d62d88

                                                                                                                                                        • C:\PerfLogs\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4df5ddbd128d2ab4825d2a221af5ccd9

                                                                                                                                                          SHA1

                                                                                                                                                          0a04cf9a0470d17e680b9221236c3a17938ce1fe

                                                                                                                                                          SHA256

                                                                                                                                                          7fcc676cbcd65e1b61173e66b9d6de14db89a53d7b59b5dcc898c17d5fc8ec3b

                                                                                                                                                          SHA512

                                                                                                                                                          0765a33f156a1679162b5b1b2841472daf44d4dce1b553ad5cfbed007c795d62fdc3d46b8f0cb6dc066a42dd59ae1a154312fc61bc350f063366b66a19d62d88

                                                                                                                                                        • C:\Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • C:\Program Files\7-Zip\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • C:\Program Files\7-Zip\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          f2d6908327d9e8260cff33de913f6aa5

                                                                                                                                                          SHA1

                                                                                                                                                          25425480ce40fba25dc04385b7ab81a62f22590d

                                                                                                                                                          SHA256

                                                                                                                                                          e89f2cc40d5bcafb68407576d355c2c5f5cbaa6f53c9f9132c9d83419daae472

                                                                                                                                                          SHA512

                                                                                                                                                          6b2f2118ef1f08d2eb728559be4860b9954d4b2f6aa164b4dd45cba7417ef0803bae0fc011c911c32165e462c020eb768a77d162dc5b8aa6114e0f5b3fa33347

                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          f2d6908327d9e8260cff33de913f6aa5

                                                                                                                                                          SHA1

                                                                                                                                                          25425480ce40fba25dc04385b7ab81a62f22590d

                                                                                                                                                          SHA256

                                                                                                                                                          e89f2cc40d5bcafb68407576d355c2c5f5cbaa6f53c9f9132c9d83419daae472

                                                                                                                                                          SHA512

                                                                                                                                                          6b2f2118ef1f08d2eb728559be4860b9954d4b2f6aa164b4dd45cba7417ef0803bae0fc011c911c32165e462c020eb768a77d162dc5b8aa6114e0f5b3fa33347

                                                                                                                                                        • C:\Program Files\Common Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • C:\Program Files\Common Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • C:\Program Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          9325ccfb092089733d3e26b9f1ee50b4

                                                                                                                                                          SHA1

                                                                                                                                                          b813b8df7d3f44471281710776d2d0c8b03a4250

                                                                                                                                                          SHA256

                                                                                                                                                          8dffef6998c83274287eb4b6f2ec706fd06058d2e5ca9368d1da2759cc02fae5

                                                                                                                                                          SHA512

                                                                                                                                                          f83f37eb097e8a1782f60d35476148f7169a70c249dd4b91b189c01097bf35d4f7d9f0004f7c0ac2d100354b9fa4f12964aa13028836f56f80e1f2f2e414cd05

                                                                                                                                                        • C:\Program Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          9325ccfb092089733d3e26b9f1ee50b4

                                                                                                                                                          SHA1

                                                                                                                                                          b813b8df7d3f44471281710776d2d0c8b03a4250

                                                                                                                                                          SHA256

                                                                                                                                                          8dffef6998c83274287eb4b6f2ec706fd06058d2e5ca9368d1da2759cc02fae5

                                                                                                                                                          SHA512

                                                                                                                                                          f83f37eb097e8a1782f60d35476148f7169a70c249dd4b91b189c01097bf35d4f7d9f0004f7c0ac2d100354b9fa4f12964aa13028836f56f80e1f2f2e414cd05

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4117000777\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4117000777\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4117000777\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                          Filesize

                                                                                                                                                          22B

                                                                                                                                                          MD5

                                                                                                                                                          76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                          SHA1

                                                                                                                                                          b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                          SHA256

                                                                                                                                                          8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                          SHA512

                                                                                                                                                          5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                          Filesize

                                                                                                                                                          30KB

                                                                                                                                                          MD5

                                                                                                                                                          1733280d9c1017748871beb1986debfd

                                                                                                                                                          SHA1

                                                                                                                                                          4e038d44eaf293b0f32ee0ebefe44526cf4e5079

                                                                                                                                                          SHA256

                                                                                                                                                          964388a7ba79cd05491831db7606dfd068664b044360d1e309cf2a3fac4f46e4

                                                                                                                                                          SHA512

                                                                                                                                                          de1996c7a18e162e8faba3940a5e56232e1e63064ba66fd5dac72b099273120f9af066112e474845746ea03c5e81f521d511b01e1465b8062e10006e5bcda9f7

                                                                                                                                                        • C:\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4e1affc6381501dbd129f8f810c23d31

                                                                                                                                                          SHA1

                                                                                                                                                          49e26f9f0183312f20aca2cad737769d62caa49a

                                                                                                                                                          SHA256

                                                                                                                                                          1e0e8bfba4dcdfdf19fa693eeb5000880451b85ab7af028f258cfc44755003b9

                                                                                                                                                          SHA512

                                                                                                                                                          fe43acd8a90ee323f257ac3cab1e88c23c86e5a7b707b95f178dca10f1b6bdfcf9c67a3d9edf2223b65a545f58fe6d3138a48f59900541d54d437118e1edb62f

                                                                                                                                                        • C:\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4e1affc6381501dbd129f8f810c23d31

                                                                                                                                                          SHA1

                                                                                                                                                          49e26f9f0183312f20aca2cad737769d62caa49a

                                                                                                                                                          SHA256

                                                                                                                                                          1e0e8bfba4dcdfdf19fa693eeb5000880451b85ab7af028f258cfc44755003b9

                                                                                                                                                          SHA512

                                                                                                                                                          fe43acd8a90ee323f257ac3cab1e88c23c86e5a7b707b95f178dca10f1b6bdfcf9c67a3d9edf2223b65a545f58fe6d3138a48f59900541d54d437118e1edb62f

                                                                                                                                                        • \PerfLogs\Admin\data.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          217196977f05002d346414557cd426ac

                                                                                                                                                          SHA1

                                                                                                                                                          4092dcee3937cbfc2e684ec09c190a7f7773004c

                                                                                                                                                          SHA256

                                                                                                                                                          1a0f27837bd8c26d49b3949ca7bc23c315032b134b21198a2e7214231a02c232

                                                                                                                                                          SHA512

                                                                                                                                                          2a0e630ec885f3ffedc7d4f4407709fd4363eb21ef530b322c310a4ef7706e980014a65e6229432791c976493a3b1845e097a444e5bd64f77589961f575df820

                                                                                                                                                        • \PerfLogs\Admin\data.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          217196977f05002d346414557cd426ac

                                                                                                                                                          SHA1

                                                                                                                                                          4092dcee3937cbfc2e684ec09c190a7f7773004c

                                                                                                                                                          SHA256

                                                                                                                                                          1a0f27837bd8c26d49b3949ca7bc23c315032b134b21198a2e7214231a02c232

                                                                                                                                                          SHA512

                                                                                                                                                          2a0e630ec885f3ffedc7d4f4407709fd4363eb21ef530b322c310a4ef7706e980014a65e6229432791c976493a3b1845e097a444e5bd64f77589961f575df820

                                                                                                                                                        • \PerfLogs\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4df5ddbd128d2ab4825d2a221af5ccd9

                                                                                                                                                          SHA1

                                                                                                                                                          0a04cf9a0470d17e680b9221236c3a17938ce1fe

                                                                                                                                                          SHA256

                                                                                                                                                          7fcc676cbcd65e1b61173e66b9d6de14db89a53d7b59b5dcc898c17d5fc8ec3b

                                                                                                                                                          SHA512

                                                                                                                                                          0765a33f156a1679162b5b1b2841472daf44d4dce1b553ad5cfbed007c795d62fdc3d46b8f0cb6dc066a42dd59ae1a154312fc61bc350f063366b66a19d62d88

                                                                                                                                                        • \PerfLogs\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          4df5ddbd128d2ab4825d2a221af5ccd9

                                                                                                                                                          SHA1

                                                                                                                                                          0a04cf9a0470d17e680b9221236c3a17938ce1fe

                                                                                                                                                          SHA256

                                                                                                                                                          7fcc676cbcd65e1b61173e66b9d6de14db89a53d7b59b5dcc898c17d5fc8ec3b

                                                                                                                                                          SHA512

                                                                                                                                                          0765a33f156a1679162b5b1b2841472daf44d4dce1b553ad5cfbed007c795d62fdc3d46b8f0cb6dc066a42dd59ae1a154312fc61bc350f063366b66a19d62d88

                                                                                                                                                        • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • \Program Files\7-Zip\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • \Program Files\7-Zip\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          af84478b790c31e0d7d05a8fbae9b3be

                                                                                                                                                          SHA1

                                                                                                                                                          f5eb4c22962dca44a83837755ef175151fcd4346

                                                                                                                                                          SHA256

                                                                                                                                                          b2ffa7c7a29a2c655fb817e616e2ffd67899e5a86f4e38709bc69fcefbce8984

                                                                                                                                                          SHA512

                                                                                                                                                          de23268dbf674bc3452e2b074847287f244bf3d2460631dccd8313a9a57c55bd7a3295c400e24a30097eb5975dc70508326b165b9124c0dfa6d4c52df8a21933

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          24b4228e87098c6d4f8db26af54d277a

                                                                                                                                                          SHA1

                                                                                                                                                          b3e84656e7fb78f4e68e49fd76b172fe50451724

                                                                                                                                                          SHA256

                                                                                                                                                          452272dd0f7f717a4782232cdf538042b95ab6f7cde574abfd0dafd9894cd265

                                                                                                                                                          SHA512

                                                                                                                                                          f1223946761291c8dce9a639bd60ae79dbdd065bde2e61d72b42a9321fa11481e325138c7f6fa40a9469d0fab6acddbcec6b7f0c21fb437e3da99aa8f86f5b0a

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          d6d511dee5e1e6374bd755ca7e67536d

                                                                                                                                                          SHA1

                                                                                                                                                          108fe1c2ca5abd3a81ca061fafaa7eefcc8e187a

                                                                                                                                                          SHA256

                                                                                                                                                          4eb5fbac33aa2ff6d134f2d4423b6b0a1b95a344c5df104cd9d2911250814a11

                                                                                                                                                          SHA512

                                                                                                                                                          ffdaf6a9b421b0de5ba94668e47e7c34da6451a9939aec580a90a151a067905d0b3c28f4cae5f106400d7e89ac699c41b9cdfd2e213eb98d3b32f5a11f570cd5

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          f2d6908327d9e8260cff33de913f6aa5

                                                                                                                                                          SHA1

                                                                                                                                                          25425480ce40fba25dc04385b7ab81a62f22590d

                                                                                                                                                          SHA256

                                                                                                                                                          e89f2cc40d5bcafb68407576d355c2c5f5cbaa6f53c9f9132c9d83419daae472

                                                                                                                                                          SHA512

                                                                                                                                                          6b2f2118ef1f08d2eb728559be4860b9954d4b2f6aa164b4dd45cba7417ef0803bae0fc011c911c32165e462c020eb768a77d162dc5b8aa6114e0f5b3fa33347

                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          f2d6908327d9e8260cff33de913f6aa5

                                                                                                                                                          SHA1

                                                                                                                                                          25425480ce40fba25dc04385b7ab81a62f22590d

                                                                                                                                                          SHA256

                                                                                                                                                          e89f2cc40d5bcafb68407576d355c2c5f5cbaa6f53c9f9132c9d83419daae472

                                                                                                                                                          SHA512

                                                                                                                                                          6b2f2118ef1f08d2eb728559be4860b9954d4b2f6aa164b4dd45cba7417ef0803bae0fc011c911c32165e462c020eb768a77d162dc5b8aa6114e0f5b3fa33347

                                                                                                                                                        • \Program Files\Common Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • \Program Files\Common Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          2dca52f6ff21e3e2aadc85c8e8a11f01

                                                                                                                                                          SHA1

                                                                                                                                                          2aa1aa05f9f0f287189b56864a0818ceac2422e3

                                                                                                                                                          SHA256

                                                                                                                                                          21bc85cce0a8984089c9837c9271da2dde1a587c35d7c1d3045279525565788a

                                                                                                                                                          SHA512

                                                                                                                                                          ca40fa882e273a0ca51765d5f96750341efbe9b3d33e65bdb63cb5a0eb9e6f2f6c54b1c32d2574efe4bf7c118e0779de3c81ff54a05346c9f8093db11bbbdf4f

                                                                                                                                                        • \Program Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          9325ccfb092089733d3e26b9f1ee50b4

                                                                                                                                                          SHA1

                                                                                                                                                          b813b8df7d3f44471281710776d2d0c8b03a4250

                                                                                                                                                          SHA256

                                                                                                                                                          8dffef6998c83274287eb4b6f2ec706fd06058d2e5ca9368d1da2759cc02fae5

                                                                                                                                                          SHA512

                                                                                                                                                          f83f37eb097e8a1782f60d35476148f7169a70c249dd4b91b189c01097bf35d4f7d9f0004f7c0ac2d100354b9fa4f12964aa13028836f56f80e1f2f2e414cd05

                                                                                                                                                        • \Program Files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          9325ccfb092089733d3e26b9f1ee50b4

                                                                                                                                                          SHA1

                                                                                                                                                          b813b8df7d3f44471281710776d2d0c8b03a4250

                                                                                                                                                          SHA256

                                                                                                                                                          8dffef6998c83274287eb4b6f2ec706fd06058d2e5ca9368d1da2759cc02fae5

                                                                                                                                                          SHA512

                                                                                                                                                          f83f37eb097e8a1782f60d35476148f7169a70c249dd4b91b189c01097bf35d4f7d9f0004f7c0ac2d100354b9fa4f12964aa13028836f56f80e1f2f2e414cd05

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\4117000777\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\4117000777\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\update.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          e8906db8a44ec509478224c93b4a7b8c

                                                                                                                                                          SHA1

                                                                                                                                                          74d5a23e8ce23eb5955a08a16ca4c82ea8accfc8

                                                                                                                                                          SHA256

                                                                                                                                                          0210c16ed0426b90feaabc8d7bb54baaa08849ae903921df203158830ea85537

                                                                                                                                                          SHA512

                                                                                                                                                          926c4d74af0b5a491e840303f039f0fe1fd2f477a65da924b8c1189f2a530f86d7c7ae8065f846a69cd5765d4de6f57d2fed3b58fb31b727e04f5ea1766e216d

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                          MD5

                                                                                                                                                          1ffc5405f69b8348070daf6cbb995e6e

                                                                                                                                                          SHA1

                                                                                                                                                          acbb0fd5aa6845bd1b65bcae5e0590c9f4e6648e

                                                                                                                                                          SHA256

                                                                                                                                                          c74df954e7e99c2983e24f0d8dfb71b09b7895ff9dfe4c2ecfd7f1eb9af486ea

                                                                                                                                                          SHA512

                                                                                                                                                          8f9812df9d16bbe8252e81c44b8f759fe45b71a61661fa0cba22989dd66bf0f71e3c5b8473ff43c6f69db509fa9af361f21998e273fe03c943f76c2007b9dd56

                                                                                                                                                        • memory/332-284-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-240-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-264-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-373-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-336-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-254-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/396-281-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/672-102-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/868-315-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1116-268-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1572-331-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1588-169-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1776-248-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1844-170-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/1956-323-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2056-307-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2108-194-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2108-244-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2108-203-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2108-239-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2368-340-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2492-63-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2504-80-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2544-192-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2544-153-0x0000000000270000-0x000000000028C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2544-232-0x0000000000270000-0x000000000028C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2564-362-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2640-27-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2660-355-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2672-258-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2696-54-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2700-371-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2720-262-0x0000000000360000-0x000000000037C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2720-229-0x0000000000360000-0x000000000037C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2720-231-0x0000000000360000-0x000000000037C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2720-250-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2720-265-0x0000000000360000-0x000000000037C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2744-128-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2744-123-0x00000000003E0000-0x00000000003FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2812-127-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2840-71-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2840-35-0x0000000000020000-0x000000000003C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2840-73-0x0000000000020000-0x000000000003C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2840-88-0x0000000000020000-0x000000000003C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2840-82-0x0000000000020000-0x000000000003C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2908-224-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2908-217-0x0000000000020000-0x000000000003C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2928-190-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2928-137-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2928-110-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2928-148-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2928-139-0x0000000000370000-0x000000000038C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-11-0x00000000003C0000-0x00000000003DC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-120-0x00000000003C0000-0x00000000003DC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-182-0x0000000002060000-0x0000000002061000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2944-36-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-0-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-60-0x00000000003C0000-0x00000000003DC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-75-0x00000000003C0000-0x00000000003DC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2944-218-0x0000000002060000-0x0000000002061000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2984-13-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2984-48-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2984-138-0x00000000003E0000-0x00000000003FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2984-86-0x00000000003E0000-0x00000000003FC000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          112KB