Analysis

  • max time kernel
    41s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2023 21:38

General

  • Target

    NEAS.fd7940bb860140134aaaedfd13fde2c0.exe

  • Size

    84KB

  • MD5

    fd7940bb860140134aaaedfd13fde2c0

  • SHA1

    e44b2e58b9b25a6ef8258b2018d06e113f857723

  • SHA256

    b1d1793c502ab92ed07bbecbd6e9526084839621c3852f4bdaf052548dd27a17

  • SHA512

    395d244872eec0c0550bfba7f961ef258ca5a1f4746e279e7f4eb7ff27c79c69cf99170f653a4b956b116c53d208464abc39b79bb4d8b0f803ec4ef042e05f2f

  • SSDEEP

    768:/pQNwC3BESe4Vqth+0V5vKmyLylze70wi3BEmM:BeT7BVwxfvEFwjRM

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 44 IoCs
  • Executes dropped EXE 55 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.fd7940bb860140134aaaedfd13fde2c0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.fd7940bb860140134aaaedfd13fde2c0.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\123404427\backup.exe
      C:\Users\Admin\AppData\Local\Temp\123404427\backup.exe C:\Users\Admin\AppData\Local\Temp\123404427\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2660
      • C:\System Restore.exe
        "\System Restore.exe" \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2224
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2296
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1312
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2608
          • C:\Program Files\7-Zip\System Restore.exe
            "C:\Program Files\7-Zip\System Restore.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2732
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1584
          • C:\Program Files\Common Files\update.exe
            "C:\Program Files\Common Files\update.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:580
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:2796
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:276
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2956
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1820
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2252
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2096
              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                7⤵
                  PID:620
              • C:\Program Files\Common Files\Services\backup.exe
                "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                6⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1612
              • C:\Program Files\Common Files\SpeechEngines\backup.exe
                "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                6⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1712
                • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                  "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1240
              • C:\Program Files\Common Files\System\backup.exe
                "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                6⤵
                  PID:932
              • C:\Program Files\DVD Maker\backup.exe
                "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                5⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2676
                • C:\Program Files\DVD Maker\de-DE\backup.exe
                  "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2304
                • C:\Program Files\DVD Maker\en-US\backup.exe
                  "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2944
                • C:\Program Files\DVD Maker\es-ES\backup.exe
                  "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1488
                • C:\Program Files\DVD Maker\fr-FR\backup.exe
                  "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2724
                • C:\Program Files\DVD Maker\it-IT\backup.exe
                  "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2348
                • C:\Program Files\DVD Maker\ja-JP\backup.exe
                  "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                  6⤵
                  • Executes dropped EXE
                  PID:2288
              • C:\Program Files\Google\backup.exe
                "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1908
            • C:\Program Files (x86)\backup.exe
              "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
              4⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:2256
              • C:\Program Files (x86)\Adobe\backup.exe
                "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                5⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1052
                • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                  "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2084
                  • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                    "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1892
                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2272
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2200
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\data.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2212
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2760
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1528
                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                        9⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:2208
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1852
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2428
                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                        9⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • System policy modification
                        PID:756
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:2612
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • System policy modification
                      PID:1468
                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                        9⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:2888
                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                      8⤵
                      • Executes dropped EXE
                      PID:2468
                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                    7⤵
                    • Executes dropped EXE
                    PID:1032
              • C:\Program Files (x86)\Common Files\backup.exe
                "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                5⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2920
                • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                  "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                  6⤵
                  • Executes dropped EXE
                  PID:1412
            • C:\Users\backup.exe
              C:\Users\backup.exe C:\Users\
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2804
        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2528
        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2564
        • C:\Users\Admin\AppData\Local\Temp\lpksetup\backup.exe
          C:\Users\Admin\AppData\Local\Temp\lpksetup\backup.exe C:\Users\Admin\AppData\Local\Temp\lpksetup\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2136
          • C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000000\backup.exe
            C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000000\backup.exe C:\Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000000\
            3⤵
            • Executes dropped EXE
            PID:2472
        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1944
        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2864
        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1072
        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
          2⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1412

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PerfLogs\Admin\backup.exe

        Filesize

        84KB

        MD5

        28c9528b4b80067227e23bc78a22b547

        SHA1

        427cda14747bfcd286c789d1d1960fb863657861

        SHA256

        90ca7cbd3c6169a5832f79624259a28e1b211be2eaadf5ca468c2f0290880db7

        SHA512

        f00690e426e3d7417f9ec7389a6a7f5848ab2924d929a5d9b9eded77aebebd8143499047dde430eedafc92989049729bda312e0de6f922ce60d4736df482046b

      • C:\PerfLogs\backup.exe

        Filesize

        84KB

        MD5

        0cfe9d2f4d9e6ec55c9dab2ec36b1196

        SHA1

        5bb73e983a215a6921c2156b312c40320ebb6ad7

        SHA256

        b417675ca0b66c4125774be76f8818a8313c9b27846bfbf43ccb589b4a62f3eb

        SHA512

        4c060e59ff42ca9eeb67dcec36c14db51c9183ad7a8133ec4e36dc149f68003e530621aca54ceea68e591890fc33429840c4fe78a3f3aae48b7aa73bf68e9d20

      • C:\PerfLogs\backup.exe

        Filesize

        84KB

        MD5

        0cfe9d2f4d9e6ec55c9dab2ec36b1196

        SHA1

        5bb73e983a215a6921c2156b312c40320ebb6ad7

        SHA256

        b417675ca0b66c4125774be76f8818a8313c9b27846bfbf43ccb589b4a62f3eb

        SHA512

        4c060e59ff42ca9eeb67dcec36c14db51c9183ad7a8133ec4e36dc149f68003e530621aca54ceea68e591890fc33429840c4fe78a3f3aae48b7aa73bf68e9d20

      • C:\Program Files\7-Zip\Lang\backup.exe

        Filesize

        84KB

        MD5

        009c6e2ac47b90a0721de3476354d1e3

        SHA1

        c68470bd8ae4d40e97bbf4f4cde67603fba59643

        SHA256

        8375ba1c2b4233148b0136eefef2a8818d7a2997c2f4d6cb965cc383d8345bbe

        SHA512

        7ff4e00384fb4fb5f1d9ac3f966d4211ff1926086be7ce5ef80471836be0c645a0b3494137135e899a34285abb1fd5f948c4b5a4825c2350a2a7edcf2f3ae245

      • C:\Program Files\7-Zip\System Restore.exe

        Filesize

        84KB

        MD5

        c45077b3806331dc423b5a8086b9a833

        SHA1

        99442e81b80f7b9435d36d9ca1ae8d56683ab11b

        SHA256

        bd0f5d6a264a579b41ecab463439a64eab4db4496969ae240484a54cc09f39ea

        SHA512

        4690c44964b2771ef4df60904b7945348095942346f566dfd372703b504551942c396d29acefb3bec0556dc0531b4ee7845a05958726a60ad00998d1bd90d4cb

      • C:\Program Files\7-Zip\System Restore.exe

        Filesize

        84KB

        MD5

        c45077b3806331dc423b5a8086b9a833

        SHA1

        99442e81b80f7b9435d36d9ca1ae8d56683ab11b

        SHA256

        bd0f5d6a264a579b41ecab463439a64eab4db4496969ae240484a54cc09f39ea

        SHA512

        4690c44964b2771ef4df60904b7945348095942346f566dfd372703b504551942c396d29acefb3bec0556dc0531b4ee7845a05958726a60ad00998d1bd90d4cb

      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • C:\Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • C:\Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • C:\Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • C:\Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • C:\Program Files\backup.exe

        Filesize

        84KB

        MD5

        bea42cf4d60b00b84c7b660689688fd4

        SHA1

        1a5170204dd4e649a1c6450972e3a786220d70d1

        SHA256

        4dcc141e7c01a80f6476cf19d7a9a176f927c34e0faf66150be28cf20f485ec3

        SHA512

        25fa3bffd418bcc26f1e5f5985fda89e863db9ab8dfeef8033caec9a392bae7e556f86cc9b9bdb7a425f58145f1f4f35b1abe078ce5a28f8f532dee30a56bcbf

      • C:\Program Files\backup.exe

        Filesize

        84KB

        MD5

        bea42cf4d60b00b84c7b660689688fd4

        SHA1

        1a5170204dd4e649a1c6450972e3a786220d70d1

        SHA256

        4dcc141e7c01a80f6476cf19d7a9a176f927c34e0faf66150be28cf20f485ec3

        SHA512

        25fa3bffd418bcc26f1e5f5985fda89e863db9ab8dfeef8033caec9a392bae7e556f86cc9b9bdb7a425f58145f1f4f35b1abe078ce5a28f8f532dee30a56bcbf

      • C:\System Restore.exe

        Filesize

        84KB

        MD5

        f668e7a9ea1442d6773a5af4dd3576de

        SHA1

        24debb13d37bf54223d4c7b2384c9d2da2d6602d

        SHA256

        1a84e4a5117b7aa4307c09fbed7c5c6bac1b78b77993b0448bfa6309395ce247

        SHA512

        41f656b83029e31458377f8c7cbf5a6a7af200104adb3b1bc49f0960d9dbebcce5d472847308dfcb4ae0f43f262c55c17b0b649a4cf7907736f8b1e5a3b489c9

      • C:\System Restore.exe

        Filesize

        84KB

        MD5

        f668e7a9ea1442d6773a5af4dd3576de

        SHA1

        24debb13d37bf54223d4c7b2384c9d2da2d6602d

        SHA256

        1a84e4a5117b7aa4307c09fbed7c5c6bac1b78b77993b0448bfa6309395ce247

        SHA512

        41f656b83029e31458377f8c7cbf5a6a7af200104adb3b1bc49f0960d9dbebcce5d472847308dfcb4ae0f43f262c55c17b0b649a4cf7907736f8b1e5a3b489c9

      • C:\Users\Admin\AppData\Local\Temp\123404427\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\123404427\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\123404427\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

        Filesize

        84KB

        MD5

        0dfcafd88695436b7dc2fd9d41c685ea

        SHA1

        0d79c77fb4643ae0ff2d21d2c54aaf4b900b3c03

        SHA256

        f5ed3ed243e7ae6913659cc5ab0dc0f816fb72b5d5ab87c4bd4697483ada3ba3

        SHA512

        57fa9985ce399a94f3d3e0138b1911791820f6dae70a35ecc290249560432100022c8d074130abcf651edd68f51deb8879c3932e766d97420f19ebe27c7afbbe

      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\lpksetup\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • C:\Users\Admin\AppData\Local\Temp\lpksetup\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \PerfLogs\Admin\backup.exe

        Filesize

        84KB

        MD5

        28c9528b4b80067227e23bc78a22b547

        SHA1

        427cda14747bfcd286c789d1d1960fb863657861

        SHA256

        90ca7cbd3c6169a5832f79624259a28e1b211be2eaadf5ca468c2f0290880db7

        SHA512

        f00690e426e3d7417f9ec7389a6a7f5848ab2924d929a5d9b9eded77aebebd8143499047dde430eedafc92989049729bda312e0de6f922ce60d4736df482046b

      • \PerfLogs\Admin\backup.exe

        Filesize

        84KB

        MD5

        28c9528b4b80067227e23bc78a22b547

        SHA1

        427cda14747bfcd286c789d1d1960fb863657861

        SHA256

        90ca7cbd3c6169a5832f79624259a28e1b211be2eaadf5ca468c2f0290880db7

        SHA512

        f00690e426e3d7417f9ec7389a6a7f5848ab2924d929a5d9b9eded77aebebd8143499047dde430eedafc92989049729bda312e0de6f922ce60d4736df482046b

      • \PerfLogs\backup.exe

        Filesize

        84KB

        MD5

        0cfe9d2f4d9e6ec55c9dab2ec36b1196

        SHA1

        5bb73e983a215a6921c2156b312c40320ebb6ad7

        SHA256

        b417675ca0b66c4125774be76f8818a8313c9b27846bfbf43ccb589b4a62f3eb

        SHA512

        4c060e59ff42ca9eeb67dcec36c14db51c9183ad7a8133ec4e36dc149f68003e530621aca54ceea68e591890fc33429840c4fe78a3f3aae48b7aa73bf68e9d20

      • \PerfLogs\backup.exe

        Filesize

        84KB

        MD5

        0cfe9d2f4d9e6ec55c9dab2ec36b1196

        SHA1

        5bb73e983a215a6921c2156b312c40320ebb6ad7

        SHA256

        b417675ca0b66c4125774be76f8818a8313c9b27846bfbf43ccb589b4a62f3eb

        SHA512

        4c060e59ff42ca9eeb67dcec36c14db51c9183ad7a8133ec4e36dc149f68003e530621aca54ceea68e591890fc33429840c4fe78a3f3aae48b7aa73bf68e9d20

      • \Program Files\7-Zip\Lang\backup.exe

        Filesize

        84KB

        MD5

        009c6e2ac47b90a0721de3476354d1e3

        SHA1

        c68470bd8ae4d40e97bbf4f4cde67603fba59643

        SHA256

        8375ba1c2b4233148b0136eefef2a8818d7a2997c2f4d6cb965cc383d8345bbe

        SHA512

        7ff4e00384fb4fb5f1d9ac3f966d4211ff1926086be7ce5ef80471836be0c645a0b3494137135e899a34285abb1fd5f948c4b5a4825c2350a2a7edcf2f3ae245

      • \Program Files\7-Zip\Lang\backup.exe

        Filesize

        84KB

        MD5

        009c6e2ac47b90a0721de3476354d1e3

        SHA1

        c68470bd8ae4d40e97bbf4f4cde67603fba59643

        SHA256

        8375ba1c2b4233148b0136eefef2a8818d7a2997c2f4d6cb965cc383d8345bbe

        SHA512

        7ff4e00384fb4fb5f1d9ac3f966d4211ff1926086be7ce5ef80471836be0c645a0b3494137135e899a34285abb1fd5f948c4b5a4825c2350a2a7edcf2f3ae245

      • \Program Files\7-Zip\System Restore.exe

        Filesize

        84KB

        MD5

        c45077b3806331dc423b5a8086b9a833

        SHA1

        99442e81b80f7b9435d36d9ca1ae8d56683ab11b

        SHA256

        bd0f5d6a264a579b41ecab463439a64eab4db4496969ae240484a54cc09f39ea

        SHA512

        4690c44964b2771ef4df60904b7945348095942346f566dfd372703b504551942c396d29acefb3bec0556dc0531b4ee7845a05958726a60ad00998d1bd90d4cb

      • \Program Files\7-Zip\System Restore.exe

        Filesize

        84KB

        MD5

        c45077b3806331dc423b5a8086b9a833

        SHA1

        99442e81b80f7b9435d36d9ca1ae8d56683ab11b

        SHA256

        bd0f5d6a264a579b41ecab463439a64eab4db4496969ae240484a54cc09f39ea

        SHA512

        4690c44964b2771ef4df60904b7945348095942346f566dfd372703b504551942c396d29acefb3bec0556dc0531b4ee7845a05958726a60ad00998d1bd90d4cb

      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

        Filesize

        84KB

        MD5

        b153c8d70022578f45f55efed32ff75d

        SHA1

        1d0748e07d56cc7142caf2e3559989c8150fcca1

        SHA256

        6590ff5df32528d35bee2b3b0328583aeab9252b3f821d3fc58fe5fa4e63007d

        SHA512

        dbb4611ea583929fe402708d9daa3cd794589a1f74ca4fe1d788c11877f2a2ebe943ea33e37c68c83fd3f841bcd22e76dfe279bb103785a49087435db831063c

      • \Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • \Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • \Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • \Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • \Program Files\Common Files\Microsoft Shared\backup.exe

        Filesize

        84KB

        MD5

        7ecaca29ca477f51c961ddf588d2f5d3

        SHA1

        f5d6695ad55653f526639ad647718b890924cf97

        SHA256

        95a0b004c6c7e741653391500fff2933cb4800a58402a062a37427570c389813

        SHA512

        b9fbebd710afb9ef1b0e6da6b714a9b2e942b00abaf71119506670bf3331ce6b13d0d6fbc96ffad25969763e4929a232cc32c504895813a5c903f6987c6653df

      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

        Filesize

        84KB

        MD5

        142337a046aec024cd5324ab3a6f335a

        SHA1

        80767037140013e505260ff3cf318ea635ae1790

        SHA256

        c25425d38a4ad0719cb8d373540a2a032b99979188f0d5263d9fb466cfe52f44

        SHA512

        7d59b899fda08f8d73fad40107c9db410e1aff1f58d0c400e5c567020926a1f2d2db4ec25ed16dae75735a36d036d53b9524d719e0679a5353831f05841ced4d

      • \Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • \Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • \Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • \Program Files\Common Files\update.exe

        Filesize

        84KB

        MD5

        e21cdec274f8efe19151c1ad2972c47d

        SHA1

        bfeab335354b9d849290e231253f4f447f267b1b

        SHA256

        942444e375df115d9bc097bc8ab13c797024c1e4538312d0e4cb64e72298ae1a

        SHA512

        976ab512c5010c049764fad4dd722a762a69fc18c6e0eeee606c02ea130b62e27f5c9ede6843d4b150ea0e5f219d7a355f7a837615b53e4ce54012850e1309e7

      • \Program Files\backup.exe

        Filesize

        84KB

        MD5

        bea42cf4d60b00b84c7b660689688fd4

        SHA1

        1a5170204dd4e649a1c6450972e3a786220d70d1

        SHA256

        4dcc141e7c01a80f6476cf19d7a9a176f927c34e0faf66150be28cf20f485ec3

        SHA512

        25fa3bffd418bcc26f1e5f5985fda89e863db9ab8dfeef8033caec9a392bae7e556f86cc9b9bdb7a425f58145f1f4f35b1abe078ce5a28f8f532dee30a56bcbf

      • \Program Files\backup.exe

        Filesize

        84KB

        MD5

        bea42cf4d60b00b84c7b660689688fd4

        SHA1

        1a5170204dd4e649a1c6450972e3a786220d70d1

        SHA256

        4dcc141e7c01a80f6476cf19d7a9a176f927c34e0faf66150be28cf20f485ec3

        SHA512

        25fa3bffd418bcc26f1e5f5985fda89e863db9ab8dfeef8033caec9a392bae7e556f86cc9b9bdb7a425f58145f1f4f35b1abe078ce5a28f8f532dee30a56bcbf

      • \Users\Admin\AppData\Local\Temp\123404427\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\123404427\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\Low\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\Low\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

        Filesize

        84KB

        MD5

        0dfcafd88695436b7dc2fd9d41c685ea

        SHA1

        0d79c77fb4643ae0ff2d21d2c54aaf4b900b3c03

        SHA256

        f5ed3ed243e7ae6913659cc5ab0dc0f816fb72b5d5ab87c4bd4697483ada3ba3

        SHA512

        57fa9985ce399a94f3d3e0138b1911791820f6dae70a35ecc290249560432100022c8d074130abcf651edd68f51deb8879c3932e766d97420f19ebe27c7afbbe

      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

        Filesize

        84KB

        MD5

        0dfcafd88695436b7dc2fd9d41c685ea

        SHA1

        0d79c77fb4643ae0ff2d21d2c54aaf4b900b3c03

        SHA256

        f5ed3ed243e7ae6913659cc5ab0dc0f816fb72b5d5ab87c4bd4697483ada3ba3

        SHA512

        57fa9985ce399a94f3d3e0138b1911791820f6dae70a35ecc290249560432100022c8d074130abcf651edd68f51deb8879c3932e766d97420f19ebe27c7afbbe

      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\lpksetup\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\lpksetup\backup.exe

        Filesize

        84KB

        MD5

        9950be70959d1631c6a96d77dcc541cf

        SHA1

        1bcc9cd935bbca779f8d1f8e5e7382732bd57831

        SHA256

        6bd41f9275c975a1bb457c46124e3eb50a4908741d64315924fce306b5fd6f8c

        SHA512

        c6f1b76ec68a1a0b02d20c372a5741a53a27f7e53a78acefb739d3af4c2aebdb8303d0fda9d0f978134c7085d6db73300f1cd882738cb65332e471c383fd80e1

      • \Users\Admin\AppData\Local\Temp\lpksetup\lpk-tmp-00000000\backup.exe

        Filesize

        84KB

        MD5

        f668e7a9ea1442d6773a5af4dd3576de

        SHA1

        24debb13d37bf54223d4c7b2384c9d2da2d6602d

        SHA256

        1a84e4a5117b7aa4307c09fbed7c5c6bac1b78b77993b0448bfa6309395ce247

        SHA512

        41f656b83029e31458377f8c7cbf5a6a7af200104adb3b1bc49f0960d9dbebcce5d472847308dfcb4ae0f43f262c55c17b0b649a4cf7907736f8b1e5a3b489c9

      • memory/276-226-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/276-215-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/276-221-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/580-166-0x0000000000420000-0x000000000043C000-memory.dmp

        Filesize

        112KB

      • memory/580-192-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1052-316-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/1052-307-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1052-268-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/1072-236-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1312-87-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1412-259-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1528-336-0x0000000001B40000-0x0000000001B5C000-memory.dmp

        Filesize

        112KB

      • memory/1584-126-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1664-139-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/1664-162-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1664-150-0x0000000000310000-0x000000000032C000-memory.dmp

        Filesize

        112KB

      • memory/1664-140-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/1664-184-0x0000000000310000-0x000000000032C000-memory.dmp

        Filesize

        112KB

      • memory/1664-182-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/1820-296-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/1820-294-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1820-252-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/1892-286-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1892-280-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/1944-201-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2084-318-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2084-327-0x00000000003C0000-0x00000000003DC000-memory.dmp

        Filesize

        112KB

      • memory/2136-92-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2200-300-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2200-299-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2212-310-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2224-97-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/2224-111-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2224-276-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/2224-70-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/2256-277-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2272-317-0x0000000000280000-0x000000000029C000-memory.dmp

        Filesize

        112KB

      • memory/2272-344-0x0000000000280000-0x000000000029C000-memory.dmp

        Filesize

        112KB

      • memory/2272-335-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2272-297-0x0000000000280000-0x000000000029C000-memory.dmp

        Filesize

        112KB

      • memory/2272-306-0x0000000000280000-0x000000000029C000-memory.dmp

        Filesize

        112KB

      • memory/2296-88-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2296-83-0x0000000000280000-0x000000000029C000-memory.dmp

        Filesize

        112KB

      • memory/2528-28-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2564-131-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2564-77-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2608-132-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2608-345-0x0000000000270000-0x000000000028C000-memory.dmp

        Filesize

        112KB

      • memory/2608-109-0x0000000000270000-0x000000000028C000-memory.dmp

        Filesize

        112KB

      • memory/2660-13-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2660-55-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2732-127-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2732-122-0x00000000003B0000-0x00000000003CC000-memory.dmp

        Filesize

        112KB

      • memory/2760-326-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2796-198-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2864-211-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/2956-227-0x0000000000020000-0x000000000003C000-memory.dmp

        Filesize

        112KB

      • memory/2956-237-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3060-24-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3060-0-0x0000000000400000-0x000000000041C000-memory.dmp

        Filesize

        112KB

      • memory/3060-249-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/3060-11-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/3060-35-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB

      • memory/3060-207-0x0000000000260000-0x000000000027C000-memory.dmp

        Filesize

        112KB