Analysis

  • max time kernel
    20s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 00:32

General

  • Target

    e3b2d2c5da28ddf620e898b72bdc07d2053418f53fe1de7fcb8889d12f9d4097.exe

  • Size

    212KB

  • MD5

    5c6dfe6aae5d4b3d70784c3fdf659d50

  • SHA1

    6e61849514f39b62954164dbec72ca8543ea6568

  • SHA256

    e3b2d2c5da28ddf620e898b72bdc07d2053418f53fe1de7fcb8889d12f9d4097

  • SHA512

    6556aca0c2f0021cde94b892b87825fe977ff9107f6f4b2ccaa4a16acd5593a01af1a8952ae5e0b474fa16132a172071bf4e393aa0c516995f17c3889349dffe

  • SSDEEP

    1536:qeT7BVwxfvEFwjRCeT75eT7BVwxfUtwxfUF3hPrBHfofga45J7p+Xk:qmVwRKCC6mVwRUtwRU/rrP7YU

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3b2d2c5da28ddf620e898b72bdc07d2053418f53fe1de7fcb8889d12f9d4097.exe
    "C:\Users\Admin\AppData\Local\Temp\e3b2d2c5da28ddf620e898b72bdc07d2053418f53fe1de7fcb8889d12f9d4097.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\3014838685\backup.exe
      C:\Users\Admin\AppData\Local\Temp\3014838685\backup.exe C:\Users\Admin\AppData\Local\Temp\3014838685\
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2240
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2348
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2984
          • C:\Program Files\7-Zip\update.exe
            "C:\Program Files\7-Zip\update.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2088
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1400
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:676
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              PID:2280
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2540
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1348
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1536
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:836
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1056
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:776
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2156
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1236
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1608
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3056
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2784
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2912
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2508
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\data.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2580
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2388
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2472
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2824
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2792
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:928
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2428
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1044
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2552
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:240
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:808
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2944
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:932
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1400
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1512
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1580
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1800
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1692
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1656
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1536
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:972
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2908
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1056
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3028
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1956
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2156
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1612
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2876
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2064
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2988
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2044
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2612
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2604
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2700
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:2596
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2400
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2408
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                  8⤵
                  • System policy modification
                  PID:2404
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                  8⤵
                    PID:1808
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    PID:2060
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                    8⤵
                    • System policy modification
                    PID:1856
                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:840
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                    8⤵
                      PID:1796
                  • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                    7⤵
                    • System policy modification
                    PID:1816
                  • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:1248
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Drops file in Program Files directory
                    • System policy modification
                    PID:1172
                    • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                      8⤵
                        PID:2052
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1296
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                        8⤵
                          PID:2908
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                          8⤵
                          • System policy modification
                          PID:2816
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                          8⤵
                          • Modifies visibility of file extensions in Explorer
                          • System policy modification
                          PID:2504
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                          8⤵
                          • Modifies visibility of file extensions in Explorer
                          • System policy modification
                          PID:2392
                      • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                        7⤵
                          PID:2428
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                            8⤵
                              PID:1428
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\System Restore.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                              8⤵
                                PID:1484
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                8⤵
                                  PID:1820
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                  8⤵
                                    PID:1052
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                    8⤵
                                      PID:2852
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                      8⤵
                                        PID:2420
                                    • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                      7⤵
                                        PID:2792
                                      • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                        7⤵
                                          PID:1544
                                        • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                          7⤵
                                            PID:1536
                                        • C:\Program Files\Common Files\Services\backup.exe
                                          "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                          6⤵
                                            PID:1872
                                          • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                            "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Drops file in Program Files directory
                                            PID:1016
                                            • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                              "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                              7⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Drops file in Program Files directory
                                              PID:2740
                                          • C:\Program Files\Common Files\System\backup.exe
                                            "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Drops file in Program Files directory
                                            • System policy modification
                                            PID:2488
                                            • C:\Program Files\Common Files\System\ado\backup.exe
                                              "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                              7⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Drops file in Program Files directory
                                              • System policy modification
                                              PID:2448
                                              • C:\Program Files\Common Files\System\ado\de-DE\update.exe
                                                "C:\Program Files\Common Files\System\ado\de-DE\update.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                                8⤵
                                                  PID:1808
                                                • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                                  "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                                  8⤵
                                                    PID:2884
                                                  • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                                    "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                                    8⤵
                                                      PID:2028
                                                    • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                                      "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                                      8⤵
                                                        PID:1864
                                                      • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                                        "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                                        8⤵
                                                          PID:1280
                                                        • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                                          "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                                          8⤵
                                                            PID:1608
                                                        • C:\Program Files\Common Files\System\de-DE\backup.exe
                                                          "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                                          7⤵
                                                            PID:2624
                                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                                            7⤵
                                                              PID:1856
                                                            • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                              "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                              7⤵
                                                                PID:1604
                                                              • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                                "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                                7⤵
                                                                  PID:2932
                                                                • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                                  "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                                  7⤵
                                                                    PID:1372
                                                                  • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                                    "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                                    7⤵
                                                                      PID:1696
                                                                    • C:\Program Files\Common Files\System\msadc\backup.exe
                                                                      "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                                      7⤵
                                                                        PID:1800
                                                                      • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                                        "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                                        7⤵
                                                                          PID:2332
                                                                    • C:\Program Files\DVD Maker\backup.exe
                                                                      "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                                      5⤵
                                                                      • Drops file in Program Files directory
                                                                      • System policy modification
                                                                      PID:1868
                                                                      • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                                        "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:2840
                                                                      • C:\Program Files\DVD Maker\en-US\backup.exe
                                                                        "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                                        6⤵
                                                                        • System policy modification
                                                                        PID:844
                                                                      • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                                        "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • System policy modification
                                                                        PID:2064
                                                                      • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                                        "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                                        6⤵
                                                                          PID:2772
                                                                        • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                                          "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                                          6⤵
                                                                            PID:2804
                                                                          • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                                            "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                                            6⤵
                                                                              PID:576
                                                                            • C:\Program Files\DVD Maker\Shared\update.exe
                                                                              "C:\Program Files\DVD Maker\Shared\update.exe" C:\Program Files\DVD Maker\Shared\
                                                                              6⤵
                                                                                PID:288
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                                  7⤵
                                                                                    PID:2264
                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                                      8⤵
                                                                                        PID:2632
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                                        8⤵
                                                                                          PID:2356
                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                                          8⤵
                                                                                            PID:1964
                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                                            8⤵
                                                                                              PID:1204
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                                              8⤵
                                                                                                PID:1820
                                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\data.exe
                                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                                                8⤵
                                                                                                  PID:2196
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\data.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                                                  8⤵
                                                                                                    PID:1568
                                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\System Restore.exe
                                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                                                    8⤵
                                                                                                      PID:1628
                                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                                                      8⤵
                                                                                                        PID:652
                                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                                                        8⤵
                                                                                                          PID:1092
                                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                                                          8⤵
                                                                                                            PID:2520
                                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                                                            8⤵
                                                                                                              PID:2684
                                                                                                      • C:\Program Files\Google\backup.exe
                                                                                                        "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                                        5⤵
                                                                                                          PID:2336
                                                                                                          • C:\Program Files\Google\Chrome\backup.exe
                                                                                                            "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                                            6⤵
                                                                                                              PID:2660
                                                                                                          • C:\Program Files\Internet Explorer\backup.exe
                                                                                                            "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                            5⤵
                                                                                                              PID:2508
                                                                                                            • C:\Program Files\Java\backup.exe
                                                                                                              "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                              5⤵
                                                                                                                PID:636
                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\backup.exe
                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\backup.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                                                                                  6⤵
                                                                                                                    PID:1520
                                                                                                                • C:\Program Files\Microsoft Games\backup.exe
                                                                                                                  "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                                  5⤵
                                                                                                                    PID:1864
                                                                                                                  • C:\Program Files\Microsoft Office\backup.exe
                                                                                                                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                                    5⤵
                                                                                                                      PID:2512
                                                                                                                    • C:\Program Files\Mozilla Firefox\System Restore.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\System Restore.exe" C:\Program Files\Mozilla Firefox\
                                                                                                                      5⤵
                                                                                                                        PID:1376
                                                                                                                      • C:\Program Files\MSBuild\backup.exe
                                                                                                                        "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                                        5⤵
                                                                                                                          PID:528
                                                                                                                        • C:\Program Files\Reference Assemblies\System Restore.exe
                                                                                                                          "C:\Program Files\Reference Assemblies\System Restore.exe" C:\Program Files\Reference Assemblies\
                                                                                                                          5⤵
                                                                                                                            PID:2104
                                                                                                                          • C:\Program Files\VideoLAN\backup.exe
                                                                                                                            "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                                            5⤵
                                                                                                                              PID:1916
                                                                                                                            • C:\Program Files\Windows Defender\backup.exe
                                                                                                                              "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                              5⤵
                                                                                                                                PID:2580
                                                                                                                              • C:\Program Files\Windows Journal\backup.exe
                                                                                                                                "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                                                                5⤵
                                                                                                                                  PID:2800
                                                                                                                              • C:\Program Files (x86)\backup.exe
                                                                                                                                "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                                4⤵
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • System policy modification
                                                                                                                                PID:1336
                                                                                                                                • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                                  5⤵
                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:2312
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                                    6⤵
                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • System policy modification
                                                                                                                                    PID:532
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                                      7⤵
                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                      • System policy modification
                                                                                                                                      PID:1980
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                                      7⤵
                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • System policy modification
                                                                                                                                      PID:1244
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                                        8⤵
                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                        • System policy modification
                                                                                                                                        PID:992
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                                        8⤵
                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                        • System policy modification
                                                                                                                                        PID:1332
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\System Restore.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\System Restore.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                        8⤵
                                                                                                                                          PID:2452
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                          8⤵
                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                          PID:2496
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                            9⤵
                                                                                                                                            • System policy modification
                                                                                                                                            PID:2972
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                          8⤵
                                                                                                                                            PID:1284
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                            8⤵
                                                                                                                                              PID:940
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                                                9⤵
                                                                                                                                                  PID:2288
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                                8⤵
                                                                                                                                                  PID:2840
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1760
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\System Restore.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\System Restore.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                                      9⤵
                                                                                                                                                        PID:2316
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                                        9⤵
                                                                                                                                                          PID:2372
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                                          9⤵
                                                                                                                                                            PID:1400
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2696
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                            8⤵
                                                                                                                                                              PID:2424
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1580
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:1572
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:2808
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:568
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:2324
                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2648
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:928
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:1512
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:2760
                                                                                                                                                                        • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3052
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:2664
                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2392
                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\data.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\data.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:1940
                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2172
                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:320
                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\microsoft shared\DAO\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\microsoft shared\DAO\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\DAO\
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:2676
                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2572
                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:2532
                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:1832
                                                                                                                                                                                            • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2060
                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1428
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1396
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:3048
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:2596
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:1136
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:2308
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Visual Studio 8\update.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Visual Studio 8\update.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1016
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:2472
                                                                                                                                                                                                              • C:\Program Files (x86)\Mozilla Maintenance Service\System Restore.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Mozilla Maintenance Service\System Restore.exe" C:\Program Files (x86)\Mozilla Maintenance Service\
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:1360
                                                                                                                                                                                                              • C:\Users\backup.exe
                                                                                                                                                                                                                C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:884
                                                                                                                                                                                                                  • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2680
                                                                                                                                                                                                                    • C:\Users\Public\backup.exe
                                                                                                                                                                                                                      C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:1312
                                                                                                                                                                                                                    • C:\Windows\backup.exe
                                                                                                                                                                                                                      C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2100
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                    PID:3068
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:2468
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:2580
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                    PID:2640
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                    PID:2400
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:2372

                                                                                                                                                                                                                Network

                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                • C:\PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  206KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  fa979a18dd95c81a076b9a2dd5727e31

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5bb85a9ab2378ec25f48f0562b3addca771baea1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  afa34aea069a5d4d9e5f2abc30e75406c28c4ac7594d247330a04988995a99a7

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3d874ec12b46546ea9e7e4c5ef2e811ea0987c1562090eabda25db557d6eb9655b43bc8beebeb3920c3a299bf4e4a6da39fd38137203bc5c0f9a090085165282

                                                                                                                                                                                                                • C:\PerfLogs\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  161KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1052023ec901a7230e0cf1f885c10d1f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5f5488d4d9e51b3ae34cdd8dee641b3e76015c8e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a2322c54f2d82fbc4af7b5f57e6d505c933cb3aaff609fbd4b9066f71df4515e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  707c247a8e4154358ce7f190b5ea1375a4156f2358604d9f60cd97a6e8bbe55166ca0810c1158f2d3c7b3f08e465b808c6f5c46b0d73c0853ef2044979eac1c9

                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  181KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  033233de317dc4efc41482c64727557f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fec59c7440245f444cf5e0ca2a7ed89214092acf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c4045821250e67ffe728a5f9246fc1b06d10d8f4ffb78282e1e2cca19e137e3d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  663b2355b726d54b51e17ae13d36a7b79917968969c2dcb2d7015262820a85d92d30b32c891f417ae0a1ee77093ef9cad49b3a13c07e51a213234cacb7000c45

                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  193KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5be0834c4bfd334c2a7e0b3e0db5f0a3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  11ec5fa7a00ba4d42cde9ce7faa8474c62eb939c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fe9b759670288e4a71c5e529d90e31ec8e410b90abcd43b72bda71e8bba28c94

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f717f2f1bae34f80efd5a06df6a66e3cafb2787eec8c908664a571ac4e13923435f8e1e24459c45ef130baf62335fafd6e827f6dc85bb8f4b7f413cbfb19677a

                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4c7339a648db857e52998564761f7097

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  01752baebfdcd4850b40ae62244543502d437247

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6a7fc1cfbbc741e281a020bb602d0bf4433fce0df3419ec0c14b66ad4a769539

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8b87205703d9d6ddaccb7622ae21a4baec4810f57e4ab53a9865f9d533ddbef0ab63114fa00eb386cdee7e272a90bcf4989187dd3eac6e4a86783fdb7708991d

                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  131KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f552acbf9540ba53a0da2c48a33fa372

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a9fdd6570aa26e56a4df07ad10c44fc9e50a2ae0

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  dec0d8a18c7d32e1dddbac0a0dd5443ad0d5dab701a7a44ae1eda8d25b382bf8

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bf314ef08f3b6a377c913c7b1ab517ad67ddb44f8a852088918928dfc707f31d6f15300a57c125a94ae89fe3176c57c76916b88eb2f79221a0b71a063b128e2a

                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  66813c0b19b71051109b8fecb9834bd5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  24ecf1a3078bb345c406d5826a3f50c9658b67a9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e958b81afa038d3b4d6d50427efb65f0aade5a166e5b72ea2645fa3b1f85a978

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5bff112eb9ae53fb31360782e8d5a6b48fb7dafff9f3aed51a9d3bf9b6e9e14bcb103f5080fb4711f89cb162ac8d0e47cb336e618c066f42bd5a033072a1717b

                                                                                                                                                                                                                • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e2f3e41bcf85fe2433ddec25d54acf7e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5233241a5d1cfd1f514419c2b1bbaedd93637e03

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  36cc5933baa030031130ee021dece38e2f041e365d071d0b34b12d606e628d22

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7f76d6163092b7b2eadbb459cac090d5dffe07f9b9af9f2ac1937113e68895520db6b4291dcc1fc727076de1ec9f0ccd83dd055c28df7588056c6477f3139add

                                                                                                                                                                                                                • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  34c8ef9acb734e68323cb8f6102cc60c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  41359d5ad87caa62ba27376c09f87e160da45dca

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  02f2fc07db39f0cdc7d039ee653dbcb893d418698fdc7a417bd9f195e0aa1e08

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f5264f209022ef89f567aaf74b141e32e6d89993199063d3021de2fab74cd901386f8dc1078bfbbef941a66bf3180c67279a1364c0c0843944bfdca0fbf9cc8a

                                                                                                                                                                                                                • C:\Program Files\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  53KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  758d9ae72d7c52c3316c482bdcd49504

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  eb7b9a23991eecb09979419abde5d8a5dd3b0170

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  86f4b3b423d34bc865f29456743570abd55a6d23187c6e5a27d58f5e0a37593f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5d2cea14d70bd4fe9d403b61754dcfef7dd280e17f632d5691303bf3951cf545bbd259f8ace4281d30ce5269de951bc0c5b5475b7463e66f2aab08613dcffc2f

                                                                                                                                                                                                                • C:\Program Files\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  66KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a1d2dbb4ddee29f673a77dd460924931

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fc175fbc1303777fd7b8848bdb1bc883669bd0e7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  33c22b157fb68ec44f2d8829141ec196e7d90969c8ba5d8b7954092b455f2d69

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b684eedfb7977b6bf6e51d4998f8837821c8cc1cc870badf4fab4aaff4163e783aeb7849f395ecf3cbd78085fb7f5384db28e48896078101a9f67efee092941a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  79KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c403137a96e82e248bddd4925b040d9a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3122f75bf9e6bcd0357c21395a789024fdfbe2d4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c039eba9fff5a62d2ae1063b9927faa99beef006d8b8c0598d6f54ab7312c5da

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3ecdce9e66572e97ddb50db5dbfba307710fc37fda53ea50120b2c415ab476651895e3a74f85d0cb54eeacde52f4e09a0ff95e741466b7011d948eed5f922cad

                                                                                                                                                                                                                • C:\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e036036645471d7cb8758eb00a823c56

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  041c89c2dfc328088bce472a784ec2c6be21f0e7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  63010badc27818dbbd827e5b080a9c2b333b758988bfc4a25492ce6373626f87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  58f9f13e251ad2df167f53ef0fd6286588616890cf95cda8e141a56f6ae9bbb6abdc193d2500363dd8ca4b7611b3a6a913821a350c92e7ae411f7ad35780313f

                                                                                                                                                                                                                • \PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6b3677169339f0a3e30c1a4f0238bb86

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4aa485759eb349879156a6bd93b38cbf661288eb

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1c298bf2e3c8ba0d027a1d66fc8ead2c6012a4882e8ad64097a56259f4c92184

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  6fd5e9abbfa5a427df8c519bce34a1dc95efa06c10dce584357d0c575cf278648c2177ff63adb85ff5907c19527c5877287ebdb9acfb1e413ec10b8d132c4448

                                                                                                                                                                                                                • \PerfLogs\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  189KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3065d04bbbd0f3257a69c88d5d322cf6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  35cec9b4126c3c35561f39963b5608ce524571a1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d87ceb23e5867ed9e53b6240515fab91c6a1909cca0a2edea9db346b730c7928

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bf9c5c746834eb032be21adb84c704cf75a955cd0b587073325668bf9607e85cbf5f650376c8a6f2bd9f5f347a16a296878a0b9d59cb4a2ce6d51afd95dfea83

                                                                                                                                                                                                                • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9b890e97e5f144db98eb851f0eeb356e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e6b37126a449366078a4a2d81d6cfc918ebe34f1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  931c79681ce7215004a157811e4277379916c050e721d0632f096817f6f4fa65

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4911e64e03b173aa798737883c350311dd0dfb927f2e8c3eecf734c5391a5783fe787a3125e792c9529bbc02bac1f8343806c6d3f0ecb3be128130af5270206b

                                                                                                                                                                                                                • \Program Files\7-Zip\update.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8a01efc3191a16b21c32756b869bfdef

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fe5e6048b9f027638e0e627861c326da3a7a111d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  29ab08b635fbc3a175f152019dce0863049988774569de6afb4b77389dce7df9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7dec2b845d8090774c5e4f4130a507f7112278d0868685c7d5bbbacc34f3e6a7797dd2826cf5440fb380e3a5f72a1c88c70b270718541bd33af4f4a0f5be1edb

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  92KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  aa5ef7f3077221c42df6e63de8422bf1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  779103ae255a42a57a04cd2a23d0e7bcd7c8cec9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f544b8bbc8ff04c1a62c9dd7e515f38fbd6991cc5afef9e1bd7541d98280e780

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  13fe095abe1c5a6c10f6c0c53754b59baa04a424ca7cce94f6ce5e47581df2849e4c270d0946f8bb874d2643c4f8ce27069178c213acb52ca44f7c1d458b1aca

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  158KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bb97c9fdf5c4ee9bc6a055bcc402290d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  110b25460904fcf230d288bf37133aea1f27d04f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  7d91c1b25488431e3b2229304876f0352655519de07677ab3db2498b6a2fccbc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  47ed9f09aebfb052282101cbe7255d7d9ee5cfb489053e09e6866e13d5b330236c5917e7539d5ad9e221c55754d079f12d527a8e37e1fc6344b24591838422d0

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  173KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c37811365429d6c8805e2e4c3b92641e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bb3836f7257bcf8a6ef90385bf4ee656d0a07fe4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d109049e68d4509ba995e0eb9dcbf8a5b4ca731f69f63f029427a8736b7fa659

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7d7c1e38439e2baaaffe41d6190afe47bf62230140e42996d696fedf1a0c158bee7588ef28064ab6133d0f8c6834dd1a432e93d967f32ac3f64ac43c2ef7fb5c

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  110KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1f9a328391e074dd8aedb5b979d0849c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6a3d2a30b32a3f7bfd5ff22327894022d2f20fde

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8a8c2b46446fc394ab35fa5d877b986c224e8caba3a0da058f54fb292ac35522

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  060d69e39d0721c72918497c34af164e5e089202253a7803e876e34abb866d25d2fd9a48fdfe2a5736aeb2832511949c686ba9c0aef6300fe359692fdf743960

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  135KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1641de7d77e813756a8f8b36ff38c405

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ac5e9935dcd65eb2965b7163fa9de95ab3e402b4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5b050e39df1aba4f38b8b6dd93abe9e3750c81e87909325103485255794c124d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  6552b35d515e62518af255037c9970a55a9cc47ce1a24fb664b547d5d8f3d73af3b9fddeccf0bd2d8bc149033a05f0b330ca0db65b60b62ebd5110f39b36e212

                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  139KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  14315d8bc591d9c06726eb7ca862a30f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  05ea65649a299922b55aaddf6058274a9df551aa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3011b4e57e2ac0f8a1e6c44d316a37bf2c5c3efdc793998078c64dfcf29ef241

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c8ebb0777f829d0a6370115d0c2b9f9df6d953e136e4d2f05bfa6ad10c29af339651c2725bd68deefde091623bc3bc40ddcb56acf8f39b48c28db549dfc17912

                                                                                                                                                                                                                • \Program Files\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c7a90a172ac46f6889e3019162cd8c23

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b327706729276859e842f036f65258ea898ce934

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ac62b7231a196a6a5c727d60d4ed3e07be674ba79173fb84148bb223d88152e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0cb8af13e76fa6fe94f5c97b08614505c63978616c191677fb6f463d70859856343bc3880461dfcf79dbafb5529ec249741cda74a2b2038e4959d268ef8cbe03

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\3014838685\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3aa4269beafb1130e0dec38c85fa5921

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d96d77b8624357cd801f76c67b60f09d55fdbd38

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  50925b064a99562fd3e79161a6d43cea16df558ff0f921c61ebbd587b16ca5fc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  919f0ce6d49432db604e1dd83ef197d07d5479bc2dca5cbc4b965e3abde06f9dc3a236fc85476b6bb8ddf8f9d99b1e04c191e770e63be4b940ad98adaad65dbb

                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  212KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d469ffcca2490aa3a7fdfdda0f2221c6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  95e3bd047b50597b3ed1e1abab80b6e924e1be8f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f102b508c4fa6770084589564ea4b4d1a7b8d049fc3fa843e63226ee6f5ec452

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  517dd36c4c7fc34710c438b3a8be7cba045ec0bbefcbb10a10164e60a36107d5248558edca3ce1d9b20bde72ae8ce45bd4b68f85c9b4c29037e8cc4fc9448073

                                                                                                                                                                                                                • memory/320-281-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/320-277-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/676-204-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/676-222-0x0000000000270000-0x00000000002B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/676-220-0x0000000000270000-0x00000000002B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/676-276-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/836-268-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1056-289-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1348-274-0x00000000002A0000-0x00000000002E0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1348-275-0x00000000002A0000-0x00000000002E0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1400-189-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1400-190-0x00000000002B0000-0x00000000002F0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1400-194-0x00000000002B0000-0x00000000002BD000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                • memory/1400-206-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1536-259-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1856-132-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/1856-123-0x0000000000360000-0x00000000003A0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2088-175-0x00000000001C0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2088-184-0x00000000003C0000-0x0000000000400000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2088-195-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2240-171-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2240-13-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2240-57-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2280-223-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2280-292-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2280-245-0x0000000002640000-0x0000000002680000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2348-128-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2348-131-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2372-101-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2400-79-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2400-76-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2432-155-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2432-173-0x00000000002C0000-0x0000000000300000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2432-111-0x00000000002C0000-0x0000000000300000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2468-99-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2540-237-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2580-48-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2580-51-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2640-62-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2640-66-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-127-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-46-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-12-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-73-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-0-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-156-0x00000000026D0000-0x00000000026D1000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2804-95-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-92-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-54-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-125-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-44-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-60-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-154-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-152-0x0000000000290000-0x00000000002D0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2804-240-0x00000000026D0000-0x00000000026D1000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/2984-228-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-149-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-218-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-202-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-207-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-140-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-285-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/2984-272-0x0000000000370000-0x00000000003B0000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB

                                                                                                                                                                                                                • memory/3068-27-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  256KB