Analysis

  • max time kernel
    15s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 04:10

General

  • Target

    dc7286adc03196ed3f6066b6ebe08b21aaff19013dc81a449695088e052fe544.exe

  • Size

    479KB

  • MD5

    f12c85d12e440d7902246dc0c2a76673

  • SHA1

    10c520d085320836883cce7f32bf5128fe84fbba

  • SHA256

    dc7286adc03196ed3f6066b6ebe08b21aaff19013dc81a449695088e052fe544

  • SHA512

    c7ff370f34f5ebcd0b4f02c7049213c811b426d961c6e50a595584bccdde7f4e3d8b8e0a7926362a84dc7225a9c210d807619fc5b19b2bf8a362224377c8ce46

  • SSDEEP

    6144:l63+NDdL0yqu5uPBhLRjpML0KYj3NAilJ0FcmjUK:I+HAJ3PBh9jkK3NAi/0Fcex

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc7286adc03196ed3f6066b6ebe08b21aaff19013dc81a449695088e052fe544.exe
    "C:\Users\Admin\AppData\Local\Temp\dc7286adc03196ed3f6066b6ebe08b21aaff19013dc81a449695088e052fe544.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\2155829800\backup.exe
      C:\Users\Admin\AppData\Local\Temp\2155829800\backup.exe C:\Users\Admin\AppData\Local\Temp\2155829800\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2148
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2828
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1468
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:292
        • C:\Program Files\System Restore.exe
          "C:\Program Files\System Restore.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1516
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1680
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:3048
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2024
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:268
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:616
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:1700
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:844
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2108
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1116
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:956
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1168
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2920
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2900
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1164
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1244
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1596
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3052
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2160
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2636
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2552
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2704
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3040
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2584
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2492
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2344
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2228
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2156
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1460
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2420
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2044
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2776
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2536
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2840
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2404
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2000
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:788
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1376
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1464
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2544
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2188
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2380
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1416
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:304
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:952
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2864
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:620
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2920
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1712
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2176
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2744
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3044
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2592
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:1944
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                  • System policy modification
                  PID:2700
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                  8⤵
                    PID:2608
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\System Restore.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:2564
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:2632
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    PID:2524
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:2796
                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2516
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:1620
                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:1248
                • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  PID:2248
                • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                  7⤵
                  • Drops file in Program Files directory
                  • System policy modification
                  PID:2760
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:2692
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:876
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                    8⤵
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:2312
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                    8⤵
                    • Disables RegEdit via registry modification
                    PID:2916
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                    8⤵
                    • System policy modification
                    PID:1928
                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    PID:584
                • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Drops file in Program Files directory
                  • System policy modification
                  PID:2100
                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                    8⤵
                    • Disables RegEdit via registry modification
                    PID:1324
                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                    8⤵
                    • System policy modification
                    PID:844
                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:1992
                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                    8⤵
                      PID:312
                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:1708
                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\data.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\data.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      PID:2260
                  • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                    7⤵
                    • System policy modification
                    PID:952
                  • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                    7⤵
                    • Disables RegEdit via registry modification
                    • System policy modification
                    PID:3068
                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                    7⤵
                    • Disables RegEdit via registry modification
                    • Drops file in Program Files directory
                    • System policy modification
                    PID:892
                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                      8⤵
                      • Disables RegEdit via registry modification
                      • Drops file in Program Files directory
                      • System policy modification
                      PID:1164
                      • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                        9⤵
                        • System policy modification
                        PID:1892
                • C:\Program Files\Common Files\Services\backup.exe
                  "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  PID:2744
                • C:\Program Files\Common Files\SpeechEngines\backup.exe
                  "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                  6⤵
                  • System policy modification
                  PID:3004
                  • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                    "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                    7⤵
                    • Disables RegEdit via registry modification
                    • Drops file in Program Files directory
                    PID:2668
                • C:\Program Files\Common Files\System\backup.exe
                  "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                  6⤵
                  • Modifies visibility of file extensions in Explorer
                  • Drops file in Program Files directory
                  • System policy modification
                  PID:2888
                  • C:\Program Files\Common Files\System\ado\backup.exe
                    "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                    7⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Drops file in Program Files directory
                    PID:2480
                    • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                      "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • System policy modification
                      PID:2276
                    • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                      "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      PID:2560
                    • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                      "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:1524
                    • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                      "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      PID:2496
                    • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                      "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      PID:1944
                    • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                      "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                      8⤵
                      • Disables RegEdit via registry modification
                      PID:1264
                  • C:\Program Files\Common Files\System\de-DE\backup.exe
                    "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                    7⤵
                      PID:636
                    • C:\Program Files\Common Files\System\en-US\backup.exe
                      "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                      7⤵
                        PID:1692
                      • C:\Program Files\Common Files\System\es-ES\backup.exe
                        "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                        7⤵
                          PID:2640
                        • C:\Program Files\Common Files\System\fr-FR\update.exe
                          "C:\Program Files\Common Files\System\fr-FR\update.exe" C:\Program Files\Common Files\System\fr-FR\
                          7⤵
                            PID:2848
                          • C:\Program Files\Common Files\System\it-IT\System Restore.exe
                            "C:\Program Files\Common Files\System\it-IT\System Restore.exe" C:\Program Files\Common Files\System\it-IT\
                            7⤵
                              PID:1536
                            • C:\Program Files\Common Files\System\ja-JP\backup.exe
                              "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                              7⤵
                                PID:2084
                              • C:\Program Files\Common Files\System\msadc\backup.exe
                                "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                7⤵
                                  PID:2160
                                • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                  "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                  7⤵
                                    PID:2552
                              • C:\Program Files\DVD Maker\backup.exe
                                "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                5⤵
                                  PID:2248
                                  • C:\Program Files\DVD Maker\de-DE\backup.exe
                                    "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                    6⤵
                                      PID:856
                                    • C:\Program Files\DVD Maker\en-US\backup.exe
                                      "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                      6⤵
                                        PID:1952
                                      • C:\Program Files\DVD Maker\es-ES\backup.exe
                                        "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                        6⤵
                                          PID:1072
                                        • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                          "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                          6⤵
                                            PID:1896
                                          • C:\Program Files\DVD Maker\it-IT\backup.exe
                                            "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                            6⤵
                                              PID:1636
                                            • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                              "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                              6⤵
                                                PID:2104
                                              • C:\Program Files\DVD Maker\Shared\backup.exe
                                                "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                6⤵
                                                  PID:1644
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                    7⤵
                                                      PID:2400
                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                        8⤵
                                                          PID:2580
                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                          8⤵
                                                            PID:2964
                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                            8⤵
                                                              PID:1368
                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                              8⤵
                                                                PID:1700
                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                8⤵
                                                                  PID:1396
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                  8⤵
                                                                    PID:1148
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                    8⤵
                                                                      PID:1592
                                                              • C:\Program Files\Google\backup.exe
                                                                "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                5⤵
                                                                  PID:820
                                                                  • C:\Program Files\Google\Chrome\backup.exe
                                                                    "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                    6⤵
                                                                      PID:2008
                                                                      • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                        "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                        7⤵
                                                                          PID:2880
                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe
                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\
                                                                            8⤵
                                                                              PID:2920
                                                                            • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                              "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                              8⤵
                                                                                PID:2316
                                                                        • C:\Program Files\Internet Explorer\backup.exe
                                                                          "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                          5⤵
                                                                            PID:2724
                                                                          • C:\Program Files\Java\backup.exe
                                                                            "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                            5⤵
                                                                              PID:2000
                                                                              • C:\Program Files\Java\jdk1.7.0_80\data.exe
                                                                                "C:\Program Files\Java\jdk1.7.0_80\data.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                                                6⤵
                                                                                  PID:2652
                                                                                  • C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe
                                                                                    "C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\bin\
                                                                                    7⤵
                                                                                      PID:2408
                                                                                    • C:\Program Files\Java\jdk1.7.0_80\db\backup.exe
                                                                                      "C:\Program Files\Java\jdk1.7.0_80\db\backup.exe" C:\Program Files\Java\jdk1.7.0_80\db\
                                                                                      7⤵
                                                                                        PID:2152
                                                                                        • C:\Program Files\Java\jdk1.7.0_80\db\bin\backup.exe
                                                                                          "C:\Program Files\Java\jdk1.7.0_80\db\bin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\db\bin\
                                                                                          8⤵
                                                                                            PID:2472
                                                                                        • C:\Program Files\Java\jdk1.7.0_80\include\backup.exe
                                                                                          "C:\Program Files\Java\jdk1.7.0_80\include\backup.exe" C:\Program Files\Java\jdk1.7.0_80\include\
                                                                                          7⤵
                                                                                            PID:2360
                                                                                            • C:\Program Files\Java\jdk1.7.0_80\include\win32\backup.exe
                                                                                              "C:\Program Files\Java\jdk1.7.0_80\include\win32\backup.exe" C:\Program Files\Java\jdk1.7.0_80\include\win32\
                                                                                              8⤵
                                                                                                PID:2460
                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\backup.exe
                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\
                                                                                              7⤵
                                                                                                PID:2660
                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\backup.exe
                                                                                                "C:\Program Files\Java\jdk1.7.0_80\lib\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\
                                                                                                7⤵
                                                                                                  PID:2588
                                                                                              • C:\Program Files\Java\jre7\backup.exe
                                                                                                "C:\Program Files\Java\jre7\backup.exe" C:\Program Files\Java\jre7\
                                                                                                6⤵
                                                                                                  PID:1640
                                                                                                  • C:\Program Files\Java\jre7\bin\backup.exe
                                                                                                    "C:\Program Files\Java\jre7\bin\backup.exe" C:\Program Files\Java\jre7\bin\
                                                                                                    7⤵
                                                                                                      PID:3016
                                                                                                • C:\Program Files\Microsoft Games\backup.exe
                                                                                                  "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                  5⤵
                                                                                                    PID:2928
                                                                                                  • C:\Program Files\Microsoft Office\backup.exe
                                                                                                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                    5⤵
                                                                                                      PID:1248
                                                                                                    • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                      5⤵
                                                                                                        PID:3028
                                                                                                      • C:\Program Files\MSBuild\backup.exe
                                                                                                        "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                        5⤵
                                                                                                          PID:2824
                                                                                                        • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                          "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                          5⤵
                                                                                                            PID:2044
                                                                                                          • C:\Program Files\VideoLAN\data.exe
                                                                                                            "C:\Program Files\VideoLAN\data.exe" C:\Program Files\VideoLAN\
                                                                                                            5⤵
                                                                                                              PID:1780
                                                                                                            • C:\Program Files\Windows Defender\update.exe
                                                                                                              "C:\Program Files\Windows Defender\update.exe" C:\Program Files\Windows Defender\
                                                                                                              5⤵
                                                                                                                PID:2780
                                                                                                            • C:\Program Files (x86)\backup.exe
                                                                                                              "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                              4⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:2732
                                                                                                              • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                5⤵
                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                • Disables RegEdit via registry modification
                                                                                                                PID:704
                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                  6⤵
                                                                                                                    PID:2680
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                      7⤵
                                                                                                                        PID:1648
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                        7⤵
                                                                                                                          PID:1376
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                            8⤵
                                                                                                                              PID:1480
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                              8⤵
                                                                                                                                PID:2552
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                8⤵
                                                                                                                                  PID:852
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                  8⤵
                                                                                                                                    PID:844
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                      9⤵
                                                                                                                                        PID:3052
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                      8⤵
                                                                                                                                        PID:2572
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\data.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                        8⤵
                                                                                                                                          PID:240
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                                            9⤵
                                                                                                                                              PID:1332
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                            8⤵
                                                                                                                                              PID:1568
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                              8⤵
                                                                                                                                                PID:2696
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                8⤵
                                                                                                                                                  PID:1256
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:312
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:2212
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2064
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                      7⤵
                                                                                                                                                        PID:1676
                                                                                                                                                  • C:\Program Files (x86)\Common Files\data.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\data.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2036
                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2108
                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Acrobat\System Restore.exe
                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Acrobat\System Restore.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                            7⤵
                                                                                                                                                              PID:588
                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Help\System Restore.exe
                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Help\System Restore.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                              7⤵
                                                                                                                                                                PID:2616
                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2808
                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:904
                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:2932
                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2040
                                                                                                                                                                    • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2852
                                                                                                                                                                      • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1416
                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2440
                                                                                                                                                                          • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:1744
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1172
                                                                                                                                                                                • C:\Program Files (x86)\Common Files\System\ado\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\System\ado\backup.exe" C:\Program Files (x86)\Common Files\System\ado\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:2900
                                                                                                                                                                              • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:3056
                                                                                                                                                                                  • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2464
                                                                                                                                                                                    • C:\Program Files (x86)\Google\Temp\update.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Google\Temp\update.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:684
                                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2940
                                                                                                                                                                                          • C:\Program Files (x86)\Google\Update\1.3.36.151\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Google\Update\1.3.36.151\backup.exe" C:\Program Files (x86)\Google\Update\1.3.36.151\
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:2644
                                                                                                                                                                                            • C:\Program Files (x86)\Google\Update\Download\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Google\Update\Download\backup.exe" C:\Program Files (x86)\Google\Update\Download\
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:2404
                                                                                                                                                                                              • C:\Program Files (x86)\Google\Update\Install\backup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Google\Update\Install\backup.exe" C:\Program Files (x86)\Google\Update\Install\
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:1524
                                                                                                                                                                                                • C:\Program Files (x86)\Google\Update\Offline\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Update\Offline\backup.exe" C:\Program Files (x86)\Google\Update\Offline\
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:2648
                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1752
                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:2904
                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\en-US\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\en-US\backup.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2960
                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:1876
                                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:2868
                                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe" C:\Program Files (x86)\Internet Explorer\it-IT\
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:268
                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\ja-JP\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\ja-JP\backup.exe" C:\Program Files (x86)\Internet Explorer\ja-JP\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:944
                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe" C:\Program Files (x86)\Internet Explorer\SIGNUP\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:2080
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1728
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\backup.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:2680
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:2176
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:2736
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:1160
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1612
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:860
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2448
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:1832
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe" C:\Program Files (x86)\Mozilla Maintenance Service\
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:2376
                                                                                                                                                                                                                                  • C:\Users\backup.exe
                                                                                                                                                                                                                                    C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:1188
                                                                                                                                                                                                                                      • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                                        C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:2196
                                                                                                                                                                                                                                          • C:\Users\Admin\Contacts\update.exe
                                                                                                                                                                                                                                            C:\Users\Admin\Contacts\update.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:2860
                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                                                              C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:3036
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                                                                C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:1316
                                                                                                                                                                                                                                                  • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:3004
                                                                                                                                                                                                                                                    • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:1760
                                                                                                                                                                                                                                                      • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:320
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\update.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\Pictures\update.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:2352
                                                                                                                                                                                                                                                          • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:1632
                                                                                                                                                                                                                                                            • C:\Users\Admin\Searches\update.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\Searches\update.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:2464
                                                                                                                                                                                                                                                              • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:2540
                                                                                                                                                                                                                                                              • C:\Users\Public\backup.exe
                                                                                                                                                                                                                                                                C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                                                                              • C:\Windows\backup.exe
                                                                                                                                                                                                                                                                C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:892
                                                                                                                                                                                                                                                                  • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                                                                    C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:2624
                                                                                                                                                                                                                                                                    • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                                                                      C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                                                                                      • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                                                                        C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2804
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:3056
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:2788
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:2276
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                    PID:2484
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                    PID:2460

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  22B

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  187KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  4174b20ae81316381b5e2d9ceeed7e4e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  53ea4ee6f23bb73a36587a78c5baf4497efb9370

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  b27029ede21d2b5ab42abd0629d4e6e2d86fd0534fa1873c089fec7c7905f37d

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  124744917a4f36cc32f95144b5d047c611c3390350f18a9c2e0e59459c266e7fd85829fba9bc820b580ecebb911cd2551b2662f872f2d6f7bba42e87043ebfc5

                                                                                                                                                                                                                                                                • C:\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ed5a9ab91368c1e90a8d2304830db69f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  19721fb6d03055b11096e970609ae5c273371dab

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  bdf58a61b4c179c505fdd2314967d823e481a5c37b5a06acafe4507f11ca5c57

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  5795e4019bdba160356ce3853ade84a564f1aea2bd91736502cfdd1982059bc3ba34f863da83a8db98b600451c00fa78efccd2d76470958a8a0bd1615ea9fb9f

                                                                                                                                                                                                                                                                • \PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e14ff7a85673cea45bb74736b9861d38

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  955bf9202377ed80e427a387dad431c7f53a870a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  c1694fd032c2226b73d86ef5c55abc2f2b8bbe16bcb778e9437beee40853f364

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  f25e7d6dcb18177c8006b3e63066bae00a4bb48476e3b926050994325280a0b8d1ef4c086a27a91920ad7b9e3fcee1f55c4764bfa82cd01a9727127bf0eba5fe

                                                                                                                                                                                                                                                                • \PerfLogs\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  f45ac5477fe3cb9318d4f010dc87a534

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  05efecf27c3e3688722e3b45f10957968ff167f6

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  92cf4138569bcc45201692dfe3000cd6caec47e2af0d815c60080b95a3c8c78b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  12f4053f7f5035421a22db2c2a0e69c69c441f8194cfe0eabc929357d6e288844bc197ca59dc39084f60908f65abb5647310c64bdcf4fa6f16ee1da1a607441f

                                                                                                                                                                                                                                                                • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  aa6a2f2528bcb272c62f3a8a4222241b

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a804de16c6d2bec7adf8010371d043a384bd4b53

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  3fc6c61fcfa103692660ea4c5e71a69b2093f35b571e415160814d7ab335c6ae

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b3647bf05fe98906ac2b1a38b3053c5cd5ec5e04a124e9ba045ff49dfe8f4ec86154ea346c7e2768765c7a10681e2d59517eee3dc459fc0aa93db5a3d983532a

                                                                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  92e645b33f9028c1a989fcb06a57f47b

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f781fee9c91d3daacbd3fa2d40062c6b1f03837e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  396850aa474a09e5dfc8ecc07a099aabbc6f86fa758868463931b472217d6f77

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e4bf2f2d760307b5311a0fa826deffb1850d0be4f6ab3a35a99e6b07cabfee19702d744916c7ebb75c7d6851cf0ffdb29cf37e2de69e8749e5b989b4c15fba58

                                                                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d2916842c173b6c3f22d9bcf4de13ef

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  68543276a86a7086a4185a356db2900bc50c16da

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f541d983b1243d5fefbbdfbfb3466111c9fb89b02b89693a9f996c2305f76575

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d12242ccc51c7a09c2b224869d6cff6c83be19f4b7666f79b9304d80de409fc1c27dda99924c5c081d5533c01a23caefa3258d819a94b5d9401f044cbaf43521

                                                                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7bd55c0de9152e9186f044ba27e4ec0b

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  893f274a0df8c07cf32385c2d9bf9586e19690b2

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f05b52550d223cbef901ee2ec574bfc98e21689f56021752b485901698db91b0

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0e1d5568d2d31dd847813fd51876d921d4a9d37a5b26b36aed4d945dcb27394dc375a28a49c9b67b6b3d23665d88136b9b6a66c6f78ac7be8c190c88124a6a9a

                                                                                                                                                                                                                                                                • \Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  72a0cb50222075749126294961fa1ce1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  316400d2ef03766f827207b93715b462bda2ae34

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  23463c9956b91932c42c24e40cd58c507fb99f9ed65e5391934ea583aec2de2b

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  28195fa6e89230fd2ac517bc12231e25d239354b8da644c83250b5871f25c9ee705644b0d7458a0749d37660f013e5780295bc359edf9077331d8b59a11f5a03

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\2155829800\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  24c400c8bc3b438d7b05d8eaa2560053

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  af0ae783ee6c096fbd58220cf6f12b3eaf5f4c10

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f0967e92cbecd03ba7c8a93c5f0e4d7e2438a48581346a773d6ead4285053429

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  aec95819c08e32f999610bf1ff52efb5dc4cb84a2e91d8044b79e3a9d255c87f4b66c9d08df4e2a7ccd3a7216aeaeafadce2172a9ab654be201ba98918409520

                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  479KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  252374068d210b254ea3e75abaa4bc37

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  61127dbff2b796f450b3e5a5278af3b570582f50

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  86a42e99b75ef24726f9efff0c08dd51ab597dd3dbbe9032da3289b2c9312532

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  09304a3aa9a8f2d1b2097b4ba2c8a6bfc0f0216a99286c8336aac46d6cc937ccf36d1b0cac3050cf28d68e84d05228700e8e9b57c15e126e4c738c55b91ce6e3

                                                                                                                                                                                                                                                                • memory/268-268-0x0000000002770000-0x00000000027FB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/268-258-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/268-198-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/268-209-0x0000000002770000-0x00000000027FB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/292-140-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/304-568-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/616-214-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/620-596-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/788-507-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/844-238-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/844-240-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/952-577-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/956-271-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1116-263-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1164-314-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1164-316-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1244-326-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1460-439-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1464-528-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1468-141-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1516-255-0x0000000002BD0000-0x0000000002C5B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1516-160-0x0000000002BD0000-0x0000000002C5B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1516-221-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1596-335-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1680-179-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1680-172-0x0000000002ED0000-0x0000000002F5B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-557-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-575-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-471-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-495-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-444-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-512-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-234-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-539-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-236-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-546-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-249-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-425-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-374-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-574-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-372-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-469-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-609-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-322-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-277-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-287-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-340-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-423-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-331-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-310-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-313-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-611-0x00000000031A0000-0x000000000322B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-652-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1700-321-0x0000000002C50000-0x0000000002CDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1712-613-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-167-0x00000000025F0000-0x00000000025F1000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1752-84-0x0000000003120000-0x00000000031AB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-12-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-46-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-7-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-47-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-54-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-71-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-87-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-99-0x00000000025F0000-0x00000000025F1000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1752-73-0x0000000002BC0000-0x0000000002C4B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1752-0-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/1944-709-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2000-499-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2024-257-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2024-267-0x00000000026C0000-0x000000000274B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2148-114-0x0000000002B50000-0x0000000002BDB000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2148-60-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2156-427-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2156-428-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2160-435-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2160-430-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2188-545-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2228-422-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2276-64-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2344-410-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2404-490-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2420-452-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2460-89-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2484-77-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2492-406-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2524-698-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2536-473-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2552-367-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2564-680-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2584-394-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2592-653-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2608-673-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2632-691-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2636-359-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2672-51-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2700-665-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2704-376-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2704-378-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2744-632-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2776-464-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2788-96-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2788-35-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2796-708-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2828-175-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2840-481-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2864-589-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2864-586-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2900-305-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2900-303-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2920-604-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/2920-289-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/3040-390-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/3044-640-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/3048-177-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/3052-344-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB

                                                                                                                                                                                                                                                                • memory/3056-27-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  556KB