Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    14s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2023, 19:30

General

  • Target

    NEAS.28642da1e9ce1a0ae5d8680a52ada5c0.exe

  • Size

    176KB

  • MD5

    28642da1e9ce1a0ae5d8680a52ada5c0

  • SHA1

    5e86b7470c38b37003a08bfe78c797567c008d0b

  • SHA256

    f6f3e6bbef0446abe9a5c7d71388c3c6da51abb86c105519d217056e6aab9af4

  • SHA512

    a21160127b813448fe5e2001c14fbbc98367a7e21818afc4336e2eb8f093696b57a481c98d3723050976a544e8c69ac49d73d7bb2a27e894865fb9e84aa1d713

  • SSDEEP

    768:Ac/TbblFpQNwC3BEc4QEfu0Ei8XxNDI/vFaaz6JZ1Ssw63BEfa:x7bbl/eThavEjDUvFaaAXZL0a

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.28642da1e9ce1a0ae5d8680a52ada5c0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.28642da1e9ce1a0ae5d8680a52ada5c0.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Users\Admin\AppData\Local\Temp\870379581\backup.exe
      C:\Users\Admin\AppData\Local\Temp\870379581\backup.exe C:\Users\Admin\AppData\Local\Temp\870379581\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\System Restore.exe
        "\System Restore.exe" \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2176
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1096
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2760
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1336
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1704
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1800
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2228
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2360
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2256
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1144
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1516
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2356
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2980
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2828
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1112
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:972
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1040
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  PID:2148
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2100
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2308
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2684
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2612
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2496
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1668
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2652
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2656
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2920
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2052
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:328
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1920
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2668
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:788
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2012
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1248
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1612
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1956
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1896
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1948
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2336
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2368
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2344
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1044
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1220
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1980
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1108
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1796
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1652
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3028
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2460
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2428
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3000
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1112
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:864
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1272
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:2088
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2672
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2632
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:2688
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                  8⤵
                  • System policy modification
                  PID:2824
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                  8⤵
                    PID:2648
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                    8⤵
                    • System policy modification
                    PID:2820
                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Drops file in Program Files directory
                  PID:2488
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                    8⤵
                    • System policy modification
                    PID:2564
                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                  7⤵
                  • System policy modification
                  PID:380
                • C:\Program Files\Common Files\Microsoft Shared\Stationery\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\Stationery\data.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:2000
                • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Drops file in Program Files directory
                  • System policy modification
                  PID:1164
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:1184
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:2096
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                    8⤵
                      PID:2416
                    • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                      8⤵
                        PID:2440
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        • System policy modification
                        PID:2040
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1492
                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                      7⤵
                      • Drops file in Program Files directory
                      • System policy modification
                      PID:1936
                      • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1912
                      • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                        8⤵
                          PID:1896
                        • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                          8⤵
                            PID:2200
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2676
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2344
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\System Restore.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                            8⤵
                              PID:1784
                          • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                            7⤵
                            • System policy modification
                            PID:1524
                          • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • System policy modification
                            PID:1076
                          • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                            7⤵
                            • Drops file in Program Files directory
                            PID:1868
                            • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              • System policy modification
                              PID:1452
                              • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                9⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:2428
                        • C:\Program Files\Common Files\Services\backup.exe
                          "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                          6⤵
                          • Modifies visibility of file extensions in Explorer
                          PID:2948
                        • C:\Program Files\Common Files\SpeechEngines\backup.exe
                          "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                          6⤵
                          • Modifies visibility of file extensions in Explorer
                          • Drops file in Program Files directory
                          PID:3040
                          • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                            "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Drops file in Program Files directory
                            PID:2824
                        • C:\Program Files\Common Files\System\backup.exe
                          "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                          6⤵
                            PID:2520
                            • C:\Program Files\Common Files\System\ado\backup.exe
                              "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                              7⤵
                                PID:2732
                                • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                  "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                  8⤵
                                    PID:2432
                                  • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                    "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                    8⤵
                                      PID:2040
                                    • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                      "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                      8⤵
                                        PID:1624
                                      • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                        "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                        8⤵
                                          PID:2236
                                        • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                          "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                          8⤵
                                            PID:2256
                                          • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                            "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                            8⤵
                                              PID:836
                                          • C:\Program Files\Common Files\System\de-DE\backup.exe
                                            "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                            7⤵
                                              PID:1588
                                            • C:\Program Files\Common Files\System\en-US\backup.exe
                                              "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                              7⤵
                                                PID:1072
                                              • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                7⤵
                                                  PID:2300
                                                • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                  "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                  7⤵
                                                    PID:2328
                                                  • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                    "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                    7⤵
                                                      PID:2656
                                                    • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                      "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                      7⤵
                                                        PID:2792
                                                      • C:\Program Files\Common Files\System\msadc\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                        7⤵
                                                          PID:1876
                                                        • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                          7⤵
                                                            PID:1432
                                                            • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                              8⤵
                                                                PID:2672
                                                              • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                                "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                                8⤵
                                                                  PID:2800
                                                                • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                                  "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                                  8⤵
                                                                    PID:836
                                                            • C:\Program Files\DVD Maker\backup.exe
                                                              "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                              5⤵
                                                              • Drops file in Program Files directory
                                                              • System policy modification
                                                              PID:1272
                                                              • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                                "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                                6⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                PID:2684
                                                              • C:\Program Files\DVD Maker\en-US\backup.exe
                                                                "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                                6⤵
                                                                  PID:1668
                                                                • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                                  "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                                  6⤵
                                                                    PID:2504
                                                                  • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                                    "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                                    6⤵
                                                                      PID:1368
                                                                    • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                                      "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                                      6⤵
                                                                        PID:2900
                                                                      • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                                        "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                                        6⤵
                                                                          PID:1164
                                                                        • C:\Program Files\DVD Maker\Shared\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                                          6⤵
                                                                            PID:1924
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                              7⤵
                                                                                PID:1660
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                                  8⤵
                                                                                    PID:1092
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                                    8⤵
                                                                                      PID:1456
                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                                      8⤵
                                                                                        PID:1040
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                                        8⤵
                                                                                          PID:2580
                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                                          8⤵
                                                                                            PID:2628
                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                                            8⤵
                                                                                              PID:1620
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                                              8⤵
                                                                                                PID:1088
                                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                                                8⤵
                                                                                                  PID:2024
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                                                  8⤵
                                                                                                    PID:2956
                                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                                                    8⤵
                                                                                                      PID:1692
                                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                                                      8⤵
                                                                                                        PID:2336
                                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                                                        8⤵
                                                                                                          PID:1944
                                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                                                          8⤵
                                                                                                            PID:1408
                                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                                                            8⤵
                                                                                                              PID:856
                                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                                                              8⤵
                                                                                                                PID:1076
                                                                                                        • C:\Program Files\Google\backup.exe
                                                                                                          "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                                          5⤵
                                                                                                            PID:596
                                                                                                          • C:\Program Files\Internet Explorer\backup.exe
                                                                                                            "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                            5⤵
                                                                                                              PID:764
                                                                                                            • C:\Program Files\Java\backup.exe
                                                                                                              "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                              5⤵
                                                                                                                PID:1324
                                                                                                              • C:\Program Files\Microsoft Games\backup.exe
                                                                                                                "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                                5⤵
                                                                                                                  PID:2512
                                                                                                                • C:\Program Files\Microsoft Office\backup.exe
                                                                                                                  "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                                  5⤵
                                                                                                                    PID:2476
                                                                                                                    • C:\Program Files\Microsoft Office\Office14\data.exe
                                                                                                                      "C:\Program Files\Microsoft Office\Office14\data.exe" C:\Program Files\Microsoft Office\Office14\
                                                                                                                      6⤵
                                                                                                                        PID:2708
                                                                                                                    • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                                      5⤵
                                                                                                                        PID:1904
                                                                                                                        • C:\Program Files\Mozilla Firefox\browser\backup.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\browser\backup.exe" C:\Program Files\Mozilla Firefox\browser\
                                                                                                                          6⤵
                                                                                                                            PID:2604
                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\backup.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\browser\features\backup.exe" C:\Program Files\Mozilla Firefox\browser\features\
                                                                                                                              7⤵
                                                                                                                                PID:1500
                                                                                                                              • C:\Program Files\Mozilla Firefox\browser\VisualElements\backup.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\browser\VisualElements\backup.exe" C:\Program Files\Mozilla Firefox\browser\VisualElements\
                                                                                                                                7⤵
                                                                                                                                  PID:2448
                                                                                                                              • C:\Program Files\Mozilla Firefox\defaults\backup.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\defaults\backup.exe" C:\Program Files\Mozilla Firefox\defaults\
                                                                                                                                6⤵
                                                                                                                                  PID:2012
                                                                                                                                  • C:\Program Files\Mozilla Firefox\defaults\pref\backup.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\defaults\pref\backup.exe" C:\Program Files\Mozilla Firefox\defaults\pref\
                                                                                                                                    7⤵
                                                                                                                                      PID:1988
                                                                                                                                  • C:\Program Files\Mozilla Firefox\fonts\backup.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\fonts\backup.exe" C:\Program Files\Mozilla Firefox\fonts\
                                                                                                                                    6⤵
                                                                                                                                      PID:2428
                                                                                                                                  • C:\Program Files\MSBuild\backup.exe
                                                                                                                                    "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                                                    5⤵
                                                                                                                                      PID:1148
                                                                                                                                    • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                                                      "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                                                      5⤵
                                                                                                                                        PID:2248
                                                                                                                                      • C:\Program Files\VideoLAN\backup.exe
                                                                                                                                        "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                                                        5⤵
                                                                                                                                          PID:2096
                                                                                                                                          • C:\Program Files\VideoLAN\VLC\data.exe
                                                                                                                                            "C:\Program Files\VideoLAN\VLC\data.exe" C:\Program Files\VideoLAN\VLC\
                                                                                                                                            6⤵
                                                                                                                                              PID:2896
                                                                                                                                          • C:\Program Files\Windows Defender\backup.exe
                                                                                                                                            "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                                            5⤵
                                                                                                                                              PID:2400
                                                                                                                                          • C:\Program Files (x86)\System Restore.exe
                                                                                                                                            "C:\Program Files (x86)\System Restore.exe" C:\Program Files (x86)\
                                                                                                                                            4⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:1108
                                                                                                                                            • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                                              5⤵
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • System policy modification
                                                                                                                                              PID:872
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                                                6⤵
                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • System policy modification
                                                                                                                                                PID:2980
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:760
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:1568
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                                                    8⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    • System policy modification
                                                                                                                                                    PID:2744
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                                                    8⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    PID:2736
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:664
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1188
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                                          9⤵
                                                                                                                                                            PID:832
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2664
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2840
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:2192
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:916
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:896
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:1104
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:2856
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:2948
                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\data.exe
                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:1068
                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                  PID:1668
                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:2540
                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:2916
                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\update.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:2796
                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:1008
                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:2144
                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:916
                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:400
                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:888
                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:436
                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:1336
                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\update.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:1248
                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:2256
                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:2856
                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:2188
                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:2960
                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:2468
                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:2200
                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:328
                                                                                                                                                                                                          • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:2676
                                                                                                                                                                                                              • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1092
                                                                                                                                                                                                                • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:2616
                                                                                                                                                                                                                  • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2088
                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:968
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:2580
                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\backup.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:2508
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\backup.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:1600
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\backup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:1948
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:572
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:984
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:1968
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Sync Framework\v1.0\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Sync Framework\v1.0\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\v1.0\
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:1584
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:3052
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:1592
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:2924
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:1372
                                                                                                                                                                                                                                            • C:\Users\backup.exe
                                                                                                                                                                                                                                              C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2044
                                                                                                                                                                                                                                                • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:2084
                                                                                                                                                                                                                                                  • C:\Users\Public\backup.exe
                                                                                                                                                                                                                                                    C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:1224
                                                                                                                                                                                                                                                      • C:\Users\Public\Documents\backup.exe
                                                                                                                                                                                                                                                        C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:868
                                                                                                                                                                                                                                                        • C:\Users\Public\Downloads\backup.exe
                                                                                                                                                                                                                                                          C:\Users\Public\Downloads\backup.exe C:\Users\Public\Downloads\
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:2720
                                                                                                                                                                                                                                                          • C:\Users\Public\Music\backup.exe
                                                                                                                                                                                                                                                            C:\Users\Public\Music\backup.exe C:\Users\Public\Music\
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:2928
                                                                                                                                                                                                                                                              • C:\Users\Public\Music\Sample Music\backup.exe
                                                                                                                                                                                                                                                                "C:\Users\Public\Music\Sample Music\backup.exe" C:\Users\Public\Music\Sample Music\
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:1720
                                                                                                                                                                                                                                                              • C:\Users\Public\Pictures\backup.exe
                                                                                                                                                                                                                                                                C:\Users\Public\Pictures\backup.exe C:\Users\Public\Pictures\
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:1188
                                                                                                                                                                                                                                                                  • C:\Users\Public\Pictures\Sample Pictures\backup.exe
                                                                                                                                                                                                                                                                    "C:\Users\Public\Pictures\Sample Pictures\backup.exe" C:\Users\Public\Pictures\Sample Pictures\
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                                                                                  • C:\Users\Public\Recorded TV\backup.exe
                                                                                                                                                                                                                                                                    "C:\Users\Public\Recorded TV\backup.exe" C:\Users\Public\Recorded TV\
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:964
                                                                                                                                                                                                                                                                    • C:\Users\Public\Videos\backup.exe
                                                                                                                                                                                                                                                                      C:\Users\Public\Videos\backup.exe C:\Users\Public\Videos\
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:1960
                                                                                                                                                                                                                                                                  • C:\Windows\backup.exe
                                                                                                                                                                                                                                                                    C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1636
                                                                                                                                                                                                                                                                      • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                                                                        C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2268
                                                                                                                                                                                                                                                                        • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                                                                          C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:2988
                                                                                                                                                                                                                                                                          • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                                                                            C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:2964
                                                                                                                                                                                                                                                                              • C:\Windows\AppPatch\AppPatch64\backup.exe
                                                                                                                                                                                                                                                                                C:\Windows\AppPatch\AppPatch64\backup.exe C:\Windows\AppPatch\AppPatch64\
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:1580
                                                                                                                                                                                                                                                                                • C:\Windows\AppPatch\Custom\data.exe
                                                                                                                                                                                                                                                                                  C:\Windows\AppPatch\Custom\data.exe C:\Windows\AppPatch\Custom\
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:1680
                                                                                                                                                                                                                                                                                  • C:\Windows\AppPatch\de-DE\backup.exe
                                                                                                                                                                                                                                                                                    C:\Windows\AppPatch\de-DE\backup.exe C:\Windows\AppPatch\de-DE\
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:2840
                                                                                                                                                                                                                                                                                    • C:\Windows\AppPatch\en-US\backup.exe
                                                                                                                                                                                                                                                                                      C:\Windows\AppPatch\en-US\backup.exe C:\Windows\AppPatch\en-US\
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:3048
                                                                                                                                                                                                                                                                                    • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                                                                                      C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:2092
                                                                                                                                                                                                                                                                                      • C:\Windows\Branding\backup.exe
                                                                                                                                                                                                                                                                                        C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:2700
                                                                                                                                                                                                                                                                                          • C:\Windows\Branding\Basebrd\backup.exe
                                                                                                                                                                                                                                                                                            C:\Windows\Branding\Basebrd\backup.exe C:\Windows\Branding\Basebrd\
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:1940
                                                                                                                                                                                                                                                                                              • C:\Windows\Branding\Basebrd\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                C:\Windows\Branding\Basebrd\de-DE\backup.exe C:\Windows\Branding\Basebrd\de-DE\
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:1052
                                                                                                                                                                                                                                                                                                • C:\Windows\Branding\Basebrd\en-US\backup.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\Branding\Basebrd\en-US\backup.exe C:\Windows\Branding\Basebrd\en-US\
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:1964
                                                                                                                                                                                                                                                                                                  • C:\Windows\Branding\Basebrd\es-ES\backup.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\Branding\Basebrd\es-ES\backup.exe C:\Windows\Branding\Basebrd\es-ES\
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                      PID:2060
                                                                                                                                                                                                                                                                                                  • C:\Windows\Branding\ShellBrd\backup.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\Branding\ShellBrd\backup.exe C:\Windows\Branding\ShellBrd\
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:2644
                                                                                                                                                                                                                                                                                                  • C:\Windows\CSC\update.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\CSC\update.exe C:\Windows\CSC\
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:676
                                                                                                                                                                                                                                                                                                    • C:\Windows\Cursors\backup.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\Cursors\backup.exe C:\Windows\Cursors\
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:1800
                                                                                                                                                                                                                                                                                                      • C:\Windows\debug\backup.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\debug\backup.exe C:\Windows\debug\
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:1656
                                                                                                                                                                                                                                                                                                          • C:\Windows\debug\WIA\backup.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\debug\WIA\backup.exe C:\Windows\debug\WIA\
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:936
                                                                                                                                                                                                                                                                                                          • C:\Windows\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\de-DE\backup.exe C:\Windows\de-DE\
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:1896
                                                                                                                                                                                                                                                                                                            • C:\Windows\DigitalLocker\backup.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\DigitalLocker\backup.exe C:\Windows\DigitalLocker\
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:2884
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                                                                          PID:2076
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:2700
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:2820
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                                                                          PID:2656
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                                                                          PID:2500

                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                      • C:\PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        8e25058dbc5e4b412a9c6a03f2d63cf0

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        532c506c84d6a049f4db95a460e378542a859f0f

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f94a3331c32d44667fb75914b01cfb0bf8bacf6ee385b1027a273affb6c8c5a1

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f6ae543b1883a8d27918deed48db7217e39e957e77c7856bc29392f6ddd8ab27fe634b4b9182dadba7572bd4b356c4bd66d279eaedef3a4519941bb02df80ba3

                                                                                                                                                                                                                                                                                                      • C:\PerfLogs\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        6a31bc946a55a18b741099151046a21c

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        00b5967cc7754db2ca5c8f1a49824ef40689c47e

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        b0214be1e555c8ea96f87cb5a94fc49072062f933f08bd1ca8cc0876f099e2c7

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        b4190fcb6b83189f0ebe51a6327e3193250eb5b188d3225ad06e033969f99fff827dc2db92c79c8ca858d54e49d8e81404019437aa4080c694a8e80c4da9a703

                                                                                                                                                                                                                                                                                                      • C:\PerfLogs\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        6a31bc946a55a18b741099151046a21c

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        00b5967cc7754db2ca5c8f1a49824ef40689c47e

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        b0214be1e555c8ea96f87cb5a94fc49072062f933f08bd1ca8cc0876f099e2c7

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        b4190fcb6b83189f0ebe51a6327e3193250eb5b188d3225ad06e033969f99fff827dc2db92c79c8ca858d54e49d8e81404019437aa4080c694a8e80c4da9a703

                                                                                                                                                                                                                                                                                                      • C:\Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        167067afef5aa229c8142d8fb25e1a19

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        0c4f7523b11e657bf07c792429449d0d4ed90593

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        a358249f3fc36e69017d70dd87aadf4ce60e042909f01b9891dc27909ad38eb5

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        6fdd5858053f86ccaf804244a1195eef2fedb2b7a8a5407a029b3de453fd575b705c9573b1ce156004bd6446de61bd4c8b0714ea17890ef86bf72295d8d32e0e

                                                                                                                                                                                                                                                                                                      • C:\Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • C:\Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        9b787fbe0de2335dce74c0c6ec750d9b

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        6da3b53f0e771a9b647e003fe50e296f737ef1d6

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        d1114d20a41cbfcb6a89b69a6d262e8766b9d799620abc6c37af5369b2667c42

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f37f075f57631748ffd127139d419652ebc94618df3af8d31bc4a7224baa26a71e6dbdd94fa3b92a1d303393ba4e31475c9af078555a06b05b16edbf056f6516

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        9b787fbe0de2335dce74c0c6ec750d9b

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        6da3b53f0e771a9b647e003fe50e296f737ef1d6

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        d1114d20a41cbfcb6a89b69a6d262e8766b9d799620abc6c37af5369b2667c42

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f37f075f57631748ffd127139d419652ebc94618df3af8d31bc4a7224baa26a71e6dbdd94fa3b92a1d303393ba4e31475c9af078555a06b05b16edbf056f6516

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • C:\Program Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        2467e99c62a632cc5c416a6187e55834

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c00ccd38cee75a93fca939680bd189438ef9bfc7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        6b65c557f4d04bd63433665b30b0c19aa0710cd650cae5aebd01e6f8cd30f52c

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        198eea5751d593e1669d8c3c89d18d9f59bd50b6480812ba041ff13e65246f80004ef2376e1088fbe592918db14d8a65be1dfd9e7c734c0a26a6675a52cbeb10

                                                                                                                                                                                                                                                                                                      • C:\Program Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        2467e99c62a632cc5c416a6187e55834

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c00ccd38cee75a93fca939680bd189438ef9bfc7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        6b65c557f4d04bd63433665b30b0c19aa0710cd650cae5aebd01e6f8cd30f52c

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        198eea5751d593e1669d8c3c89d18d9f59bd50b6480812ba041ff13e65246f80004ef2376e1088fbe592918db14d8a65be1dfd9e7c734c0a26a6675a52cbeb10

                                                                                                                                                                                                                                                                                                      • C:\System Restore.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        afd84a1f186d895d62cfdb8b3d48511d

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        cc511f2440e282f95651bae8f460ae8a6d236c92

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1234d78bc9b63cb1ea4a65ccaba979b7f19e8c85ba671ce84351542ff5e76c97

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        950c5c607396c9b80c861bda27a2974c1745601f07513f6ae7103c6a6ff2d6658c8a984dfc7aeb6a777cf52fe7f9a457083b83863ed20b6b1116f3936a26ac7d

                                                                                                                                                                                                                                                                                                      • C:\System Restore.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        afd84a1f186d895d62cfdb8b3d48511d

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        cc511f2440e282f95651bae8f460ae8a6d236c92

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1234d78bc9b63cb1ea4a65ccaba979b7f19e8c85ba671ce84351542ff5e76c97

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        950c5c607396c9b80c861bda27a2974c1745601f07513f6ae7103c6a6ff2d6658c8a984dfc7aeb6a777cf52fe7f9a457083b83863ed20b6b1116f3936a26ac7d

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\870379581\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\870379581\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\870379581\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        33KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        d7fce1525e9bd223349805b6d52a7936

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        f28d899a0232fe7943b6e25cadd3a2112e140274

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        09a8d6ee6084a1ba15e3bc90eceb19124f20974489d0adce8bf97a3a0d73b180

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        7ec4d24a09c48bfd5ea4dd23d92434b59225676712efb32957e673427f36a0c379ebda663e9208c15f8732dae33dfcfbb8652f03b4026102d836dd7425e7974c

                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        22B

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                                                                                      • \PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        8e25058dbc5e4b412a9c6a03f2d63cf0

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        532c506c84d6a049f4db95a460e378542a859f0f

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f94a3331c32d44667fb75914b01cfb0bf8bacf6ee385b1027a273affb6c8c5a1

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f6ae543b1883a8d27918deed48db7217e39e957e77c7856bc29392f6ddd8ab27fe634b4b9182dadba7572bd4b356c4bd66d279eaedef3a4519941bb02df80ba3

                                                                                                                                                                                                                                                                                                      • \PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        8e25058dbc5e4b412a9c6a03f2d63cf0

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        532c506c84d6a049f4db95a460e378542a859f0f

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f94a3331c32d44667fb75914b01cfb0bf8bacf6ee385b1027a273affb6c8c5a1

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f6ae543b1883a8d27918deed48db7217e39e957e77c7856bc29392f6ddd8ab27fe634b4b9182dadba7572bd4b356c4bd66d279eaedef3a4519941bb02df80ba3

                                                                                                                                                                                                                                                                                                      • \PerfLogs\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        6a31bc946a55a18b741099151046a21c

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        00b5967cc7754db2ca5c8f1a49824ef40689c47e

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        b0214be1e555c8ea96f87cb5a94fc49072062f933f08bd1ca8cc0876f099e2c7

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        b4190fcb6b83189f0ebe51a6327e3193250eb5b188d3225ad06e033969f99fff827dc2db92c79c8ca858d54e49d8e81404019437aa4080c694a8e80c4da9a703

                                                                                                                                                                                                                                                                                                      • \PerfLogs\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        6a31bc946a55a18b741099151046a21c

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        00b5967cc7754db2ca5c8f1a49824ef40689c47e

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        b0214be1e555c8ea96f87cb5a94fc49072062f933f08bd1ca8cc0876f099e2c7

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        b4190fcb6b83189f0ebe51a6327e3193250eb5b188d3225ad06e033969f99fff827dc2db92c79c8ca858d54e49d8e81404019437aa4080c694a8e80c4da9a703

                                                                                                                                                                                                                                                                                                      • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        167067afef5aa229c8142d8fb25e1a19

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        0c4f7523b11e657bf07c792429449d0d4ed90593

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        a358249f3fc36e69017d70dd87aadf4ce60e042909f01b9891dc27909ad38eb5

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        6fdd5858053f86ccaf804244a1195eef2fedb2b7a8a5407a029b3de453fd575b705c9573b1ce156004bd6446de61bd4c8b0714ea17890ef86bf72295d8d32e0e

                                                                                                                                                                                                                                                                                                      • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        167067afef5aa229c8142d8fb25e1a19

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        0c4f7523b11e657bf07c792429449d0d4ed90593

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        a358249f3fc36e69017d70dd87aadf4ce60e042909f01b9891dc27909ad38eb5

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        6fdd5858053f86ccaf804244a1195eef2fedb2b7a8a5407a029b3de453fd575b705c9573b1ce156004bd6446de61bd4c8b0714ea17890ef86bf72295d8d32e0e

                                                                                                                                                                                                                                                                                                      • \Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • \Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        9b787fbe0de2335dce74c0c6ec750d9b

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        6da3b53f0e771a9b647e003fe50e296f737ef1d6

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        d1114d20a41cbfcb6a89b69a6d262e8766b9d799620abc6c37af5369b2667c42

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f37f075f57631748ffd127139d419652ebc94618df3af8d31bc4a7224baa26a71e6dbdd94fa3b92a1d303393ba4e31475c9af078555a06b05b16edbf056f6516

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        9b787fbe0de2335dce74c0c6ec750d9b

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        6da3b53f0e771a9b647e003fe50e296f737ef1d6

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        d1114d20a41cbfcb6a89b69a6d262e8766b9d799620abc6c37af5369b2667c42

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f37f075f57631748ffd127139d419652ebc94618df3af8d31bc4a7224baa26a71e6dbdd94fa3b92a1d303393ba4e31475c9af078555a06b05b16edbf056f6516

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        11e878274f99281db71e00c9a97f4714

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c7512b628ae7bd24f71253179c89071c35364aee

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        1f579f60c94b88253e012e82d90e0fba42baafbdda5ec0f6ea7cc4d55b580957

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        956a769ea82e4a7a810ad16d7a35259484afe9814bafa4307c24dea0bc4f10abc9a5c1cd07bbc9ab4687acc22453220bd08760a1de147030d1198279bbda8f81

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        dc987bdfc87c57c947fee077c6400fcb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        4730c53145a814baa996e0ee2fb436179f531f0d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        087efb55a004cfa215d3beb036220308ddeefd30fd9bdcefcc52f2bc9a24c48d

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        4c6bd30c2aaafc8f02ed132954eff68c12c61b636db6e8e3b2a61ed8733b3dd8535841a3cd2d35d47fde58d8ab15be52cc1acdc43814f117c40565f4481da73b

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        fe67ba9e4ce07ce232b5680ccb161fd3

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        bc063fc023e97cbc58fb0fcd3d08f60a6710681d

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        9507184851f81f808b831d49bbdb0af63fbbe98c7ce75677f56abd105208a17c

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        f4b5b5c6323e5461aeee9da00645b60a0fb108f226f730e3f1b028531efa9beb4d2eed4a3974549f9de18ea63f2f2a8737668d8c43ccf9192d8471c1c2145dec

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • \Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        1d998779dca873a3b70a93cda5aa9616

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        57b5a1dcb159ae376ec9086c0250a1bc757d6815

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        4192586546301a21708d84e5867aa6de6358d2df3a7a1faad01830cc2f7b7b89

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        d2d814b05d237a253015fecf6ab8f9d10df072f6df2f93ead298215efc47da1562b07248078eddc59ad3d0bb71edd6741458f82afe1f0ab93f31367ef5202cbe

                                                                                                                                                                                                                                                                                                      • \Program Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        2467e99c62a632cc5c416a6187e55834

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c00ccd38cee75a93fca939680bd189438ef9bfc7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        6b65c557f4d04bd63433665b30b0c19aa0710cd650cae5aebd01e6f8cd30f52c

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        198eea5751d593e1669d8c3c89d18d9f59bd50b6480812ba041ff13e65246f80004ef2376e1088fbe592918db14d8a65be1dfd9e7c734c0a26a6675a52cbeb10

                                                                                                                                                                                                                                                                                                      • \Program Files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        2467e99c62a632cc5c416a6187e55834

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        c00ccd38cee75a93fca939680bd189438ef9bfc7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        6b65c557f4d04bd63433665b30b0c19aa0710cd650cae5aebd01e6f8cd30f52c

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        198eea5751d593e1669d8c3c89d18d9f59bd50b6480812ba041ff13e65246f80004ef2376e1088fbe592918db14d8a65be1dfd9e7c734c0a26a6675a52cbeb10

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\870379581\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\870379581\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Low\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\data.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        695a1b446e88f5d3495a8da7f8210afb

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        a163f09cbc0ef5666008e38902b92226642b3255

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        deacce78d3b97d2bd7507bb9d04754b80118c6421329b1cbc2495146c9d94a49

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        e4c48affed2ff685ac67b5ac16943051a02fc83d96f0a7bed27a37680f457fbfd348583f57d062782aa4723fdef2468fef55700abf9d0807f6817ec12ab51f39

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                        b106d6801f0c4ddc17ee0de747d892fd

                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                        3f05afffa3bcf459a1cbbfcabbb51fc033e13ef7

                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                        f6480d09eac6e5f975c1e0d5f45df41c31be7b43d998b4bd09d653770806b616

                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                        bede0bba454d53ab98fa57c15a3628159ae1004099a6e7d3b1bbf8e4381355c0f3f87e5bedf11ac0b06f7dc1f496d392b271dc5d30ce067581848bda83e5f1a7

                                                                                                                                                                                                                                                                                                      • memory/436-147-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/972-314-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1096-139-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1144-262-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1336-176-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1336-172-0x00000000003C0000-0x00000000003EC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1516-271-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1704-175-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1800-305-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1800-203-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1800-214-0x0000000000300000-0x000000000032C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1800-212-0x0000000000300000-0x000000000032C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1984-14-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1984-95-0x00000000002B0000-0x00000000002DC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1984-57-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1996-258-0x0000000000330000-0x000000000035C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/1996-239-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2076-27-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2100-343-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2148-339-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-45-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-12-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-126-0x0000000003080000-0x0000000003081000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                      • memory/2152-123-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-0-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-121-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-187-0x0000000003080000-0x0000000003081000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                      • memory/2152-83-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-40-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2152-80-0x00000000005D0000-0x00000000005FC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2176-149-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2176-136-0x0000000000290000-0x00000000002BC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2176-103-0x0000000000290000-0x00000000002BC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2228-218-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2256-251-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2308-374-0x00000000003B0000-0x00000000003DC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2308-356-0x00000000003B0000-0x00000000003DC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2308-357-0x00000000003B0000-0x00000000003DC000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2356-279-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-337-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-327-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-238-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-348-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-257-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-338-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-328-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-304-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-319-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-310-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2360-303-0x00000000002E0000-0x000000000030C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2500-88-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2596-50-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2612-369-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2656-75-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2684-361-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2700-82-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2760-200-0x0000000000510000-0x000000000053C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2760-199-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2760-236-0x0000000000510000-0x000000000053C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2760-184-0x0000000000510000-0x000000000053C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2760-186-0x0000000000510000-0x000000000053C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2820-62-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2828-295-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                      • memory/2980-287-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                        176KB