Analysis

  • max time kernel
    188s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:13

General

  • Target

    feaceacb20b4dd512776f725adec2055cab2817b7b9c7fc461ca2f5e1d00950b.exe

  • Size

    72KB

  • MD5

    42d0eb363348bfe4188275832fbade06

  • SHA1

    a698258409cc113b21e20b6fb5988868704c8bee

  • SHA256

    feaceacb20b4dd512776f725adec2055cab2817b7b9c7fc461ca2f5e1d00950b

  • SHA512

    dd915a88b4065c6eb043a93ad45c779edb2c9071d3be1607e18c158c14e9b7908d470bc9daa9e74f6a22eecb304538606e05bb3db513445270f9bf48bd7ff316

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2n:ipQNwC3BEddsEqOt/hyJF+x3BEJwRr7

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\feaceacb20b4dd512776f725adec2055cab2817b7b9c7fc461ca2f5e1d00950b.exe
    "C:\Users\Admin\AppData\Local\Temp\feaceacb20b4dd512776f725adec2055cab2817b7b9c7fc461ca2f5e1d00950b.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\2959428497\backup.exe
      C:\Users\Admin\AppData\Local\Temp\2959428497\backup.exe C:\Users\Admin\AppData\Local\Temp\2959428497\
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\odt\backup.exe
          C:\odt\backup.exe C:\odt\
          4⤵
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1804
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2580
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2024
          • C:\Program Files\7-Zip\data.exe
            "C:\Program Files\7-Zip\data.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1384
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2112
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3928
            • C:\Program Files\Common Files\DESIGNER\backup.exe
              "C:\Program Files\Common Files\DESIGNER\backup.exe" C:\Program Files\Common Files\DESIGNER\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4156
            • C:\Program Files\Common Files\microsoft shared\backup.exe
              "C:\Program Files\Common Files\microsoft shared\backup.exe" C:\Program Files\Common Files\microsoft shared\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3596
              • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                "C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe" C:\Program Files\Common Files\microsoft shared\ClickToRun\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2616
              • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                "C:\Program Files\Common Files\microsoft shared\ink\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1216
                • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ar-SA\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3384
                • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4448
                • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2108
                • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\da-DK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1920
                • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:4136
                • C:\Program Files\Common Files\microsoft shared\ink\el-GR\System Restore.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\el-GR\System Restore.exe" C:\Program Files\Common Files\microsoft shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4952
                • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\en-GB\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:960
                • C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4912
                • C:\Program Files\Common Files\microsoft shared\ink\es-ES\System Restore.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\es-ES\System Restore.exe" C:\Program Files\Common Files\microsoft shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4592
                • C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\es-MX\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1004
                • C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1652
                • C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4256
                • C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fr-CA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1112
                • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3692
                • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:3192
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3044
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2420
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1760
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\data.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\data.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5052
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1480
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1632
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2836
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4460
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1180
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4036
                • C:\Program Files\Common Files\microsoft shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4040
                • C:\Program Files\Common Files\microsoft shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2732
                • C:\Program Files\Common Files\microsoft shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3452
                • C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:852
                  • C:\Windows\assembly\GAC\Extensibility\7.0.3300.0__b03f5f7f11d50a3a\backup.exe
                    C:\Windows\assembly\GAC\Extensibility\7.0.3300.0__b03f5f7f11d50a3a\backup.exe C:\Windows\assembly\GAC\Extensibility\7.0.3300.0__b03f5f7f11d50a3a\
                    9⤵
                      PID:2232
                  • C:\Program Files\Common Files\microsoft shared\ink\it-IT\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\it-IT\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:4808
                  • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ja-JP\
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4536
                  • C:\Program Files\Common Files\microsoft shared\ink\ko-KR\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ko-KR\
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1936
                  • C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:892
                  • C:\Program Files\Common Files\microsoft shared\ink\lt-LT\System Restore.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\lt-LT\System Restore.exe" C:\Program Files\Common Files\microsoft shared\ink\lt-LT\
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3936
                  • C:\Program Files\Common Files\microsoft shared\ink\lv-LV\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\lv-LV\
                    8⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4552
                  • C:\Program Files\Common Files\microsoft shared\ink\nb-NO\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\nb-NO\
                    8⤵
                      PID:4448
                    • C:\Program Files\Common Files\microsoft shared\ink\nl-NL\backup.exe
                      "C:\Program Files\Common Files\microsoft shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\nl-NL\
                      8⤵
                      • System policy modification
                      PID:4692
                    • C:\Program Files\Common Files\microsoft shared\ink\pl-PL\backup.exe
                      "C:\Program Files\Common Files\microsoft shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\pl-PL\
                      8⤵
                        PID:3144
                      • C:\Program Files\Common Files\microsoft shared\ink\pt-BR\backup.exe
                        "C:\Program Files\Common Files\microsoft shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\pt-BR\
                        8⤵
                          PID:4972
                        • C:\Program Files\Common Files\microsoft shared\ink\pt-PT\backup.exe
                          "C:\Program Files\Common Files\microsoft shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\pt-PT\
                          8⤵
                            PID:2580
                          • C:\Program Files\Common Files\microsoft shared\ink\ro-RO\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ro-RO\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            PID:4308
                          • C:\Program Files\Common Files\microsoft shared\ink\sk-SK\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\sk-SK\
                            8⤵
                              PID:4696
                            • C:\Program Files\Common Files\microsoft shared\ink\ru-RU\backup.exe
                              "C:\Program Files\Common Files\microsoft shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ru-RU\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              PID:3084
                            • C:\Program Files\Common Files\microsoft shared\ink\sl-SI\backup.exe
                              "C:\Program Files\Common Files\microsoft shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\sl-SI\
                              8⤵
                                PID:696
                              • C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\backup.exe
                                "C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\
                                8⤵
                                  PID:2592
                                • C:\Program Files\Common Files\microsoft shared\ink\sv-SE\backup.exe
                                  "C:\Program Files\Common Files\microsoft shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\sv-SE\
                                  8⤵
                                    PID:1652
                                  • C:\Program Files\Common Files\microsoft shared\ink\th-TH\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\th-TH\
                                    8⤵
                                      PID:1468
                                    • C:\Program Files\Common Files\microsoft shared\ink\tr-TR\backup.exe
                                      "C:\Program Files\Common Files\microsoft shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\tr-TR\
                                      8⤵
                                        PID:4884
                                      • C:\Program Files\Common Files\microsoft shared\ink\uk-UA\backup.exe
                                        "C:\Program Files\Common Files\microsoft shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\uk-UA\
                                        8⤵
                                        • Disables RegEdit via registry modification
                                        PID:484
                                      • C:\Program Files\Common Files\microsoft shared\ink\zh-CN\System Restore.exe
                                        "C:\Program Files\Common Files\microsoft shared\ink\zh-CN\System Restore.exe" C:\Program Files\Common Files\microsoft shared\ink\zh-CN\
                                        8⤵
                                          PID:2232
                                        • C:\Program Files\Common Files\microsoft shared\ink\zh-TW\update.exe
                                          "C:\Program Files\Common Files\microsoft shared\ink\zh-TW\update.exe" C:\Program Files\Common Files\microsoft shared\ink\zh-TW\
                                          8⤵
                                            PID:3724
                                        • C:\Program Files\Common Files\microsoft shared\MSInfo\System Restore.exe
                                          "C:\Program Files\Common Files\microsoft shared\MSInfo\System Restore.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:616
                                          • C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe
                                            "C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\
                                            8⤵
                                            • Disables RegEdit via registry modification
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            • System policy modification
                                            PID:4156
                                          • C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe
                                            "C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\
                                            8⤵
                                              PID:1888
                                            • C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe
                                              "C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\
                                              8⤵
                                                PID:4944
                                              • C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\backup.exe
                                                "C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\
                                                8⤵
                                                  PID:388
                                                • C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\backup.exe
                                                  "C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\
                                                  8⤵
                                                    PID:1556
                                                  • C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\backup.exe
                                                    "C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\
                                                    8⤵
                                                    • Disables RegEdit via registry modification
                                                    PID:3036
                                                • C:\Program Files\Common Files\microsoft shared\OFFICE16\backup.exe
                                                  "C:\Program Files\Common Files\microsoft shared\OFFICE16\backup.exe" C:\Program Files\Common Files\microsoft shared\OFFICE16\
                                                  7⤵
                                                    PID:1840
                                                    • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\backup.exe
                                                      "C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\backup.exe" C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\
                                                      8⤵
                                                        PID:5020
                                                    • C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe
                                                      "C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\
                                                      7⤵
                                                        PID:2188
                                                      • C:\Program Files\Common Files\microsoft shared\Source Engine\backup.exe
                                                        "C:\Program Files\Common Files\microsoft shared\Source Engine\backup.exe" C:\Program Files\Common Files\microsoft shared\Source Engine\
                                                        7⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        PID:1104
                                                      • C:\Program Files\Common Files\microsoft shared\Stationery\data.exe
                                                        "C:\Program Files\Common Files\microsoft shared\Stationery\data.exe" C:\Program Files\Common Files\microsoft shared\Stationery\
                                                        7⤵
                                                        • Disables RegEdit via registry modification
                                                        • System policy modification
                                                        PID:2664
                                                      • C:\Program Files\Common Files\microsoft shared\TextConv\backup.exe
                                                        "C:\Program Files\Common Files\microsoft shared\TextConv\backup.exe" C:\Program Files\Common Files\microsoft shared\TextConv\
                                                        7⤵
                                                          PID:1456
                                                          • C:\Program Files\Common Files\microsoft shared\TextConv\en-US\backup.exe
                                                            "C:\Program Files\Common Files\microsoft shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\TextConv\en-US\
                                                            8⤵
                                                              PID:1676
                                                          • C:\Program Files\Common Files\microsoft shared\Triedit\backup.exe
                                                            "C:\Program Files\Common Files\microsoft shared\Triedit\backup.exe" C:\Program Files\Common Files\microsoft shared\Triedit\
                                                            7⤵
                                                            • Drops file in Program Files directory
                                                            PID:1712
                                                            • C:\Program Files\Common Files\microsoft shared\Triedit\en-US\update.exe
                                                              "C:\Program Files\Common Files\microsoft shared\Triedit\en-US\update.exe" C:\Program Files\Common Files\microsoft shared\Triedit\en-US\
                                                              8⤵
                                                              • Disables RegEdit via registry modification
                                                              PID:1852
                                                          • C:\Program Files\Common Files\microsoft shared\VC\backup.exe
                                                            "C:\Program Files\Common Files\microsoft shared\VC\backup.exe" C:\Program Files\Common Files\microsoft shared\VC\
                                                            7⤵
                                                              PID:1528
                                                            • C:\Program Files\Common Files\microsoft shared\VGX\backup.exe
                                                              "C:\Program Files\Common Files\microsoft shared\VGX\backup.exe" C:\Program Files\Common Files\microsoft shared\VGX\
                                                              7⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              PID:1716
                                                            • C:\Program Files\Common Files\microsoft shared\VSTO\backup.exe
                                                              "C:\Program Files\Common Files\microsoft shared\VSTO\backup.exe" C:\Program Files\Common Files\microsoft shared\VSTO\
                                                              7⤵
                                                                PID:4032
                                                                • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\backup.exe
                                                                  "C:\Program Files\Common Files\microsoft shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\microsoft shared\VSTO\10.0\
                                                                  8⤵
                                                                    PID:1944
                                                                    • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\data.exe
                                                                      "C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\data.exe" C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\
                                                                      9⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      PID:4708
                                                                • C:\Program Files\Mozilla Firefox\browser\backup.exe
                                                                  "C:\Program Files\Mozilla Firefox\browser\backup.exe" C:\Program Files\Mozilla Firefox\browser\
                                                                  7⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Disables RegEdit via registry modification
                                                                  • Drops file in Program Files directory
                                                                  PID:2448
                                                                  • C:\Program Files\Mozilla Firefox\browser\features\backup.exe
                                                                    "C:\Program Files\Mozilla Firefox\browser\features\backup.exe" C:\Program Files\Mozilla Firefox\browser\features\
                                                                    8⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    PID:4764
                                                                  • C:\Program Files\Mozilla Firefox\browser\VisualElements\backup.exe
                                                                    "C:\Program Files\Mozilla Firefox\browser\VisualElements\backup.exe" C:\Program Files\Mozilla Firefox\browser\VisualElements\
                                                                    8⤵
                                                                      PID:1216
                                                                • C:\Program Files\Common Files\Services\backup.exe
                                                                  "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4148
                                                                • C:\Program Files\Common Files\System\backup.exe
                                                                  "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                                                  6⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Disables RegEdit via registry modification
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2976
                                                                  • C:\Program Files\Common Files\System\ado\backup.exe
                                                                    "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • System policy modification
                                                                    PID:3060
                                                                    • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                                                      "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                                                      8⤵
                                                                        PID:2240
                                                                      • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                                                        "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                                                        8⤵
                                                                          PID:3816
                                                                        • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                                                          "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                                                          8⤵
                                                                          • System policy modification
                                                                          PID:3000
                                                                        • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                                                          "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                                                          8⤵
                                                                          • Disables RegEdit via registry modification
                                                                          • System policy modification
                                                                          PID:3188
                                                                        • C:\Program Files\Common Files\System\ado\it-IT\System Restore.exe
                                                                          "C:\Program Files\Common Files\System\ado\it-IT\System Restore.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                                                          8⤵
                                                                            PID:1108
                                                                          • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                                                            "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                                                            8⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • System policy modification
                                                                            PID:2240
                                                                        • C:\Program Files\Common Files\System\de-DE\backup.exe
                                                                          "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                                                          7⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • System policy modification
                                                                          PID:956
                                                                        • C:\Program Files\Common Files\System\en-US\backup.exe
                                                                          "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                                                          7⤵
                                                                            PID:1760
                                                                          • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                                            "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                                            7⤵
                                                                            • Disables RegEdit via registry modification
                                                                            PID:3540
                                                                          • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                                            "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                                            7⤵
                                                                              PID:4628
                                                                            • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                                              "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                                              7⤵
                                                                                PID:3724
                                                                              • C:\Program Files\Common Files\System\msadc\backup.exe
                                                                                "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:4116
                                                                                • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                                                  "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                                                  8⤵
                                                                                    PID:1968
                                                                                  • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                                                    "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                                                    8⤵
                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                    PID:4916
                                                                                  • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                                                                    "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                                                    8⤵
                                                                                      PID:3576
                                                                                    • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                                                      "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                                                      8⤵
                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                      PID:4200
                                                                                    • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                                                      "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                                                      8⤵
                                                                                        PID:1784
                                                                                      • C:\Program Files\Common Files\System\msadc\ja-JP\data.exe
                                                                                        "C:\Program Files\Common Files\System\msadc\ja-JP\data.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                                                        8⤵
                                                                                          PID:4556
                                                                                      • C:\Program Files\Common Files\System\ja-JP\update.exe
                                                                                        "C:\Program Files\Common Files\System\ja-JP\update.exe" C:\Program Files\Common Files\System\ja-JP\
                                                                                        7⤵
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        PID:1188
                                                                                      • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                                                        "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                                                        7⤵
                                                                                        • Disables RegEdit via registry modification
                                                                                        • Drops file in Program Files directory
                                                                                        PID:2992
                                                                                        • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                                                          "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                                                          8⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          • System policy modification
                                                                                          PID:1580
                                                                                          • C:\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\backup.exe
                                                                                            C:\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\backup.exe C:\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\
                                                                                            9⤵
                                                                                              PID:4300
                                                                                          • C:\Program Files\Common Files\System\Ole DB\en-US\data.exe
                                                                                            "C:\Program Files\Common Files\System\Ole DB\en-US\data.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                                                            8⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            PID:796
                                                                                          • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                                                            "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                                                            8⤵
                                                                                              PID:1316
                                                                                            • C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe
                                                                                              "C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                                                              8⤵
                                                                                                PID:3548
                                                                                              • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                                                                "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                                                                8⤵
                                                                                                • Disables RegEdit via registry modification
                                                                                                PID:1304
                                                                                              • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                                                                                "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                                                                8⤵
                                                                                                • System policy modification
                                                                                                PID:4380
                                                                                        • C:\Program Files\Google\backup.exe
                                                                                          "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1268
                                                                                          • C:\Program Files\Google\Chrome\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                            6⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2008
                                                                                            • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                              7⤵
                                                                                              • Disables RegEdit via registry modification
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4472
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\data.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\data.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                                                                8⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:1920
                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                                                                                                  9⤵
                                                                                                    PID:832
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                                                                                                    9⤵
                                                                                                      PID:3396
                                                                                                      • C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\backup.exe
                                                                                                        "C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\
                                                                                                        10⤵
                                                                                                          PID:3448
                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                                                                                                        9⤵
                                                                                                          PID:4272
                                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\
                                                                                                          9⤵
                                                                                                            PID:4728
                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\
                                                                                                            9⤵
                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                            PID:1004
                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\
                                                                                                            9⤵
                                                                                                              PID:3144
                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\
                                                                                                              9⤵
                                                                                                              • System policy modification
                                                                                                              PID:212
                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\
                                                                                                              9⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:2676
                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\
                                                                                                                10⤵
                                                                                                                • Disables RegEdit via registry modification
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:4956
                                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\
                                                                                                                  11⤵
                                                                                                                  • System policy modification
                                                                                                                  PID:2156
                                                                                                          • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                                            8⤵
                                                                                                            • Disables RegEdit via registry modification
                                                                                                            • System policy modification
                                                                                                            PID:4568
                                                                                                    • C:\Program Files\Internet Explorer\backup.exe
                                                                                                      "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                      5⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      • System policy modification
                                                                                                      PID:4592
                                                                                                      • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                                                        6⤵
                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                        PID:4080
                                                                                                      • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                                                        6⤵
                                                                                                        • System policy modification
                                                                                                        PID:396
                                                                                                      • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                                                        6⤵
                                                                                                        • System policy modification
                                                                                                        PID:4020
                                                                                                      • C:\Program Files\Internet Explorer\fr-FR\update.exe
                                                                                                        "C:\Program Files\Internet Explorer\fr-FR\update.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                                                        6⤵
                                                                                                        • Disables RegEdit via registry modification
                                                                                                        PID:4148
                                                                                                      • C:\Program Files\Internet Explorer\images\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\images\backup.exe" C:\Program Files\Internet Explorer\images\
                                                                                                        6⤵
                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                        PID:4644
                                                                                                      • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                                                        6⤵
                                                                                                        • System policy modification
                                                                                                        PID:4384
                                                                                                      • C:\Program Files\Internet Explorer\ja-JP\backup.exe
                                                                                                        "C:\Program Files\Internet Explorer\ja-JP\backup.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                                                        6⤵
                                                                                                          PID:1964
                                                                                                        • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                                                                          "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                                                          6⤵
                                                                                                          • Disables RegEdit via registry modification
                                                                                                          PID:216
                                                                                                      • C:\Program Files\Java\data.exe
                                                                                                        "C:\Program Files\Java\data.exe" C:\Program Files\Java\
                                                                                                        5⤵
                                                                                                          PID:2272
                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\backup.exe
                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\backup.exe" C:\Program Files\Java\jdk1.8.0_66\
                                                                                                            6⤵
                                                                                                            • Disables RegEdit via registry modification
                                                                                                            PID:4944
                                                                                                            • C:\Program Files\Java\jdk1.8.0_66\bin\backup.exe
                                                                                                              "C:\Program Files\Java\jdk1.8.0_66\bin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\bin\
                                                                                                              7⤵
                                                                                                                PID:4140
                                                                                                              • C:\Program Files\Java\jdk1.8.0_66\db\backup.exe
                                                                                                                "C:\Program Files\Java\jdk1.8.0_66\db\backup.exe" C:\Program Files\Java\jdk1.8.0_66\db\
                                                                                                                7⤵
                                                                                                                • System policy modification
                                                                                                                PID:1704
                                                                                                                • C:\Program Files\Java\jdk1.8.0_66\db\bin\backup.exe
                                                                                                                  "C:\Program Files\Java\jdk1.8.0_66\db\bin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\db\bin\
                                                                                                                  8⤵
                                                                                                                    PID:2612
                                                                                                                  • C:\Program Files\Java\jdk1.8.0_66\db\lib\backup.exe
                                                                                                                    "C:\Program Files\Java\jdk1.8.0_66\db\lib\backup.exe" C:\Program Files\Java\jdk1.8.0_66\db\lib\
                                                                                                                    8⤵
                                                                                                                      PID:4000
                                                                                                                    • C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\backup.exe
                                                                                                                      "C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\
                                                                                                                      8⤵
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • System policy modification
                                                                                                                      PID:2884
                                                                                                                      • C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\backup.exe
                                                                                                                        "C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\
                                                                                                                        9⤵
                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                        PID:3724
                                                                                                                        • C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\backup.exe
                                                                                                                          "C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\
                                                                                                                          10⤵
                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                          • System policy modification
                                                                                                                          PID:4012
                                                                                                                          • C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\backup.exe
                                                                                                                            "C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\
                                                                                                                            11⤵
                                                                                                                              PID:644
                                                                                                                              • C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\Windows\backup.exe
                                                                                                                                "C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\Windows\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\4705ECFD-ABBD-4089-8453-56EA3EB6E985\root\vfs\Windows\
                                                                                                                                12⤵
                                                                                                                                  PID:4120
                                                                                                                      • C:\Program Files\Java\jdk1.8.0_66\include\backup.exe
                                                                                                                        "C:\Program Files\Java\jdk1.8.0_66\include\backup.exe" C:\Program Files\Java\jdk1.8.0_66\include\
                                                                                                                        7⤵
                                                                                                                          PID:3248
                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\include\win32\data.exe
                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\include\win32\data.exe" C:\Program Files\Java\jdk1.8.0_66\include\win32\
                                                                                                                            8⤵
                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:2124
                                                                                                                            • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\backup.exe
                                                                                                                              "C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\backup.exe" C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\
                                                                                                                              9⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              PID:4140
                                                                                                                        • C:\Program Files\Java\jdk1.8.0_66\jre\backup.exe
                                                                                                                          "C:\Program Files\Java\jdk1.8.0_66\jre\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\
                                                                                                                          7⤵
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:3976
                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\jre\bin\backup.exe
                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\jre\bin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\bin\
                                                                                                                            8⤵
                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:4000
                                                                                                                            • C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\backup.exe
                                                                                                                              "C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\
                                                                                                                              9⤵
                                                                                                                                PID:4988
                                                                                                                              • C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\backup.exe
                                                                                                                                "C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\
                                                                                                                                9⤵
                                                                                                                                  PID:4056
                                                                                                                                • C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\backup.exe
                                                                                                                                  "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\
                                                                                                                                  9⤵
                                                                                                                                    PID:1480
                                                                                                                                • C:\Program Files\Java\jdk1.8.0_66\jre\lib\backup.exe
                                                                                                                                  "C:\Program Files\Java\jdk1.8.0_66\jre\lib\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\lib\
                                                                                                                                  8⤵
                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:212
                                                                                                                                  • C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\System Restore.exe
                                                                                                                                    "C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\System Restore.exe" C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\
                                                                                                                                    9⤵
                                                                                                                                      PID:2188
                                                                                                                                    • C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\lib\applet\
                                                                                                                                      9⤵
                                                                                                                                      • System policy modification
                                                                                                                                      PID:3040
                                                                                                                                    • C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\
                                                                                                                                      9⤵
                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                      PID:2224
                                                                                                                                    • C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\
                                                                                                                                      9⤵
                                                                                                                                        PID:2180
                                                                                                                                  • C:\Program Files\Java\jdk1.8.0_66\lib\backup.exe
                                                                                                                                    "C:\Program Files\Java\jdk1.8.0_66\lib\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\
                                                                                                                                    7⤵
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:4084
                                                                                                                                    • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\
                                                                                                                                      8⤵
                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                      PID:5032
                                                                                                                                      • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\backup.exe
                                                                                                                                        "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\
                                                                                                                                        9⤵
                                                                                                                                          PID:2264
                                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\
                                                                                                                                            10⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            PID:3980
                                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\
                                                                                                                                            10⤵
                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                            • System policy modification
                                                                                                                                            PID:636
                                                                                                                                        • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\backup.exe
                                                                                                                                          "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\
                                                                                                                                          9⤵
                                                                                                                                            PID:1732
                                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\System Restore.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\System Restore.exe" C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\
                                                                                                                                            9⤵
                                                                                                                                              PID:380
                                                                                                                                          • C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\backup.exe" C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\
                                                                                                                                            8⤵
                                                                                                                                              PID:32
                                                                                                                                        • C:\Program Files\Java\jre1.8.0_66\backup.exe
                                                                                                                                          "C:\Program Files\Java\jre1.8.0_66\backup.exe" C:\Program Files\Java\jre1.8.0_66\
                                                                                                                                          6⤵
                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4160
                                                                                                                                          • C:\Program Files\Java\jre1.8.0_66\bin\backup.exe
                                                                                                                                            "C:\Program Files\Java\jre1.8.0_66\bin\backup.exe" C:\Program Files\Java\jre1.8.0_66\bin\
                                                                                                                                            7⤵
                                                                                                                                              PID:2312
                                                                                                                                              • C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\backup.exe
                                                                                                                                                "C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\backup.exe" C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\
                                                                                                                                                8⤵
                                                                                                                                                  PID:2816
                                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\bin\plugin2\backup.exe
                                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\bin\plugin2\backup.exe" C:\Program Files\Java\jre1.8.0_66\bin\plugin2\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5056
                                                                                                                                                  • C:\Program Files\Java\jre1.8.0_66\bin\server\backup.exe
                                                                                                                                                    "C:\Program Files\Java\jre1.8.0_66\bin\server\backup.exe" C:\Program Files\Java\jre1.8.0_66\bin\server\
                                                                                                                                                    8⤵
                                                                                                                                                    • System policy modification
                                                                                                                                                    PID:4616
                                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\lib\backup.exe
                                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\lib\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\
                                                                                                                                                  7⤵
                                                                                                                                                    PID:4876
                                                                                                                                                    • C:\Program Files\Java\jre1.8.0_66\lib\applet\backup.exe
                                                                                                                                                      "C:\Program Files\Java\jre1.8.0_66\lib\applet\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\applet\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1904
                                                                                                                                                      • C:\Program Files\Java\jre1.8.0_66\lib\cmm\backup.exe
                                                                                                                                                        "C:\Program Files\Java\jre1.8.0_66\lib\cmm\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\cmm\
                                                                                                                                                        8⤵
                                                                                                                                                          PID:1832
                                                                                                                                                        • C:\Program Files\Java\jre1.8.0_66\lib\ext\backup.exe
                                                                                                                                                          "C:\Program Files\Java\jre1.8.0_66\lib\ext\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\ext\
                                                                                                                                                          8⤵
                                                                                                                                                          • System policy modification
                                                                                                                                                          PID:4968
                                                                                                                                                        • C:\Program Files\Java\jre1.8.0_66\lib\deploy\backup.exe
                                                                                                                                                          "C:\Program Files\Java\jre1.8.0_66\lib\deploy\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\deploy\
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1820
                                                                                                                                                          • C:\Program Files\Java\jre1.8.0_66\lib\fonts\backup.exe
                                                                                                                                                            "C:\Program Files\Java\jre1.8.0_66\lib\fonts\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\fonts\
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3608
                                                                                                                                                            • C:\Program Files\Java\jre1.8.0_66\lib\images\backup.exe
                                                                                                                                                              "C:\Program Files\Java\jre1.8.0_66\lib\images\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\images\
                                                                                                                                                              8⤵
                                                                                                                                                                PID:1668
                                                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\backup.exe
                                                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:2320
                                                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\lib\amd64\backup.exe
                                                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\lib\amd64\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\amd64\
                                                                                                                                                                  8⤵
                                                                                                                                                                  • System policy modification
                                                                                                                                                                  PID:4244
                                                                                                                                                                • C:\Program Files\Java\jre1.8.0_66\lib\jfr\backup.exe
                                                                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\lib\jfr\backup.exe" C:\Program Files\Java\jre1.8.0_66\lib\jfr\
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4988
                                                                                                                                                            • C:\Program Files\Microsoft Office\backup.exe
                                                                                                                                                              "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                                                                              5⤵
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:4112
                                                                                                                                                              • C:\Program Files\Microsoft Office\Office16\backup.exe
                                                                                                                                                                "C:\Program Files\Microsoft Office\Office16\backup.exe" C:\Program Files\Microsoft Office\Office16\
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:4692
                                                                                                                                                                • C:\Program Files\Microsoft Office\PackageManifests\backup.exe
                                                                                                                                                                  "C:\Program Files\Microsoft Office\PackageManifests\backup.exe" C:\Program Files\Microsoft Office\PackageManifests\
                                                                                                                                                                  6⤵
                                                                                                                                                                  • System policy modification
                                                                                                                                                                  PID:4328
                                                                                                                                                                • C:\Program Files\Microsoft Office\root\backup.exe
                                                                                                                                                                  "C:\Program Files\Microsoft Office\root\backup.exe" C:\Program Files\Microsoft Office\root\
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                  PID:4672
                                                                                                                                                                  • C:\Program Files\Microsoft Office\root\Client\backup.exe
                                                                                                                                                                    "C:\Program Files\Microsoft Office\root\Client\backup.exe" C:\Program Files\Microsoft Office\root\Client\
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                    PID:4972
                                                                                                                                                                  • C:\Program Files\Microsoft Office\root\Document Themes 16\backup.exe
                                                                                                                                                                    "C:\Program Files\Microsoft Office\root\Document Themes 16\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:2616
                                                                                                                                                                      • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\backup.exe
                                                                                                                                                                        "C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                        PID:3796
                                                                                                                                                                      • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\backup.exe
                                                                                                                                                                        "C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:540
                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\backup.exe
                                                                                                                                                                          "C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:3852
                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\fre\backup.exe
                                                                                                                                                                          "C:\Program Files\Microsoft Office\root\fre\backup.exe" C:\Program Files\Microsoft Office\root\fre\
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:3388
                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\Integration\backup.exe
                                                                                                                                                                            "C:\Program Files\Microsoft Office\root\Integration\backup.exe" C:\Program Files\Microsoft Office\root\Integration\
                                                                                                                                                                            7⤵
                                                                                                                                                                            • System policy modification
                                                                                                                                                                            PID:2500
                                                                                                                                                                          • C:\Program Files\Microsoft Office\root\Licenses\backup.exe
                                                                                                                                                                            "C:\Program Files\Microsoft Office\root\Licenses\backup.exe" C:\Program Files\Microsoft Office\root\Licenses\
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:3740
                                                                                                                                                                            • C:\Program Files\Microsoft Office\root\Licenses16\backup.exe
                                                                                                                                                                              "C:\Program Files\Microsoft Office\root\Licenses16\backup.exe" C:\Program Files\Microsoft Office\root\Licenses16\
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4460
                                                                                                                                                                            • C:\Program Files\Microsoft Office\Updates\backup.exe
                                                                                                                                                                              "C:\Program Files\Microsoft Office\Updates\backup.exe" C:\Program Files\Microsoft Office\Updates\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4136
                                                                                                                                                                                • C:\Program Files\Microsoft Office\Updates\Download\backup.exe
                                                                                                                                                                                  "C:\Program Files\Microsoft Office\Updates\Download\backup.exe" C:\Program Files\Microsoft Office\Updates\Download\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                  PID:1704
                                                                                                                                                                                • C:\Program Files\Microsoft Office\Updates\Apply\data.exe
                                                                                                                                                                                  "C:\Program Files\Microsoft Office\Updates\Apply\data.exe" C:\Program Files\Microsoft Office\Updates\Apply\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  PID:1220
                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\backup.exe
                                                                                                                                                                              "C:\Program Files\Microsoft Office 15\backup.exe" C:\Program Files\Microsoft Office 15\
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              PID:2628
                                                                                                                                                                              • C:\Program Files\Microsoft Office 15\ClientX64\backup.exe
                                                                                                                                                                                "C:\Program Files\Microsoft Office 15\ClientX64\backup.exe" C:\Program Files\Microsoft Office 15\ClientX64\
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4576
                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\data.exe
                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\data.exe" C:\Program Files\Mozilla Firefox\
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                PID:3596
                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\defaults\backup.exe
                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\defaults\backup.exe" C:\Program Files\Mozilla Firefox\defaults\
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:2260
                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\defaults\pref\backup.exe
                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\defaults\pref\backup.exe" C:\Program Files\Mozilla Firefox\defaults\pref\
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                      PID:1832
                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\fonts\System Restore.exe
                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\fonts\System Restore.exe" C:\Program Files\Mozilla Firefox\fonts\
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2272
                                                                                                                                                                                  • C:\Program Files\MSBuild\backup.exe
                                                                                                                                                                                    "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4692
                                                                                                                                                                                  • C:\Program Files (x86)\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3916
                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1808
                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:5056
                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\data.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\data.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:4924
                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:4640
                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:3040
                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:3052
                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:3128
                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                                                      PID:5004
                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                    PID:3956
                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:1760
                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:4024
                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:4076
                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:2852
                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                              PID:1668
                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\backup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:1100
                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:4868
                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:2224
                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:4548
                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:1740
                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                      PID:3952
                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:4384
                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:2296
                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\System Restore.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\System Restore.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:4140
                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\backup.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:4608
                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\backup.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:3840
                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\System Restore.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\System Restore.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\backup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                  PID:3988
                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\System Restore.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\System Restore.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:3044
                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3996
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\backup.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:2508
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:3988
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\backup.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                          PID:1376
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                                                                                                                            PID:2704
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                              PID:4608
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\backup.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:932
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backup.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:4920
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:4912
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                        PID:2216
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:4044
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\ARM\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\ARM\backup.exe" C:\Program Files (x86)\Common Files\Adobe\ARM\
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                            PID:1384
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\backup.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\backup.exe" C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:4576
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\backup.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\HelpCfg\backup.exe" C:\Program Files (x86)\Common Files\Adobe\HelpCfg\
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                              PID:4692
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\backup.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:2296
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\backup.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                PID:4272
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\backup.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                  PID:2000
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\backup.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                    PID:5004
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\backup.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                      PID:1784
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\backup.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                      PID:2732
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Adobe\data.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Adobe\data.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Adobe\
                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\backup.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                                          PID:4340
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\backup.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                                            PID:804
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\backup.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\
                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                              PID:4572
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_CA\backup.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_CA\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_CA\
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                                                PID:4628
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_GB\backup.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_GB\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_GB\
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                  PID:1652
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\backup.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\
                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                  PID:2876
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\backup.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\
                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                  PID:1784
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\backup.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\
                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                      PID:3668
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\
                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\
                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                        PID:5020
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Java\update.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Java\update.exe" C:\Program Files (x86)\Common Files\Java\
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                          PID:2192
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Java\Java Update\backup.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Java\Java Update\backup.exe" C:\Program Files (x86)\Common Files\Java\Java Update\
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:2960
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Microsoft Shared\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            PID:3396
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:776
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                PID:880
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                  PID:528
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\en-US\backup.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\en-US\
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:4772
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\es-ES\
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                    PID:4996
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:1668
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\HWRCustomization\
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                      PID:5016
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:3180
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                        PID:2000
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:4920
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\data.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\data.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:1652
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\backup.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                          PID:4768
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                              PID:1584
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\backup.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:4292
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\backup.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:3340
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\en-US\
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                  PID:3144
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\backup.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                PID:1936
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\en-US\update.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\en-US\update.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\Triedit\en-US\
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                  PID:1460
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Microsoft Shared\VC\backup.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\VC\
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:5112
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:4608
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                                  PID:3516
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\System\ado\backup.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\System\ado\backup.exe" C:\Program Files (x86)\Common Files\System\ado\
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                    PID:3448
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\System\ado\de-DE\backup.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\System\ado\de-DE\backup.exe" C:\Program Files (x86)\Common Files\System\ado\de-DE\
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:4384
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\System\ado\en-US\backup.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\System\ado\en-US\backup.exe" C:\Program Files (x86)\Common Files\System\ado\en-US\
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:4272
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\System\ado\fr-FR\backup.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files (x86)\Common Files\System\ado\fr-FR\
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:380
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\ado\ja-JP\backup.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files (x86)\Common Files\System\ado\ja-JP\
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                            PID:3532
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\ado\it-IT\backup.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\ado\it-IT\backup.exe" C:\Program Files (x86)\Common Files\System\ado\it-IT\
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:5056
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\ado\es-ES\System Restore.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\ado\es-ES\System Restore.exe" C:\Program Files (x86)\Common Files\System\ado\es-ES\
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                                              PID:4132
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\de-DE\backup.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\de-DE\backup.exe" C:\Program Files (x86)\Common Files\System\de-DE\
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:2528
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\en-US\backup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\en-US\backup.exe" C:\Program Files (x86)\Common Files\System\en-US\
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                              PID:1316
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\es-ES\backup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\es-ES\backup.exe" C:\Program Files (x86)\Common Files\System\es-ES\
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                                              PID:1256
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\fr-FR\data.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\fr-FR\data.exe" C:\Program Files (x86)\Common Files\System\fr-FR\
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                              PID:4160
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\it-IT\backup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\it-IT\backup.exe" C:\Program Files (x86)\Common Files\System\it-IT\
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:1712
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\System\ja-JP\backup.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\System\ja-JP\backup.exe" C:\Program Files (x86)\Common Files\System\ja-JP\
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:2060
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:3616
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:2376
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                                    PID:1668
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:4340
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                      PID:3572
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe" C:\Program Files (x86)\Google\Update\1.3.36.71\
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:1228
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Google\Update\Download\data.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Google\Update\Download\data.exe" C:\Program Files (x86)\Google\Update\Download\
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:1188
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\backup.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\backup.exe" C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                PID:2040
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\backup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\backup.exe" C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\
                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                    PID:4052
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Google\Update\Install\backup.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Google\Update\Install\backup.exe" C:\Program Files (x86)\Google\Update\Install\
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                PID:1740
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Google\Update\Install\{91D30917-5DF7-45E3-A370-5691129BC8A2}\backup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Update\Install\{91D30917-5DF7-45E3-A370-5691129BC8A2}\backup.exe" C:\Program Files (x86)\Google\Update\Install\{91D30917-5DF7-45E3-A370-5691129BC8A2}\
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                    PID:4296
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\
                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                                                                                                      PID:4104
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Google\Update\Offline\backup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Google\Update\Offline\backup.exe" C:\Program Files (x86)\Google\Update\Offline\
                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                  PID:3496
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                              PID:1552
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:1556
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\en-US\backup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\en-US\backup.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:4752
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                    PID:2340
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:644
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\images\backup.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\images\backup.exe" C:\Program Files (x86)\Internet Explorer\images\
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:1804
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe" C:\Program Files (x86)\Internet Explorer\SIGNUP\
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                        PID:1968
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\ja-JP\System Restore.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\ja-JP\System Restore.exe" C:\Program Files (x86)\Internet Explorer\ja-JP\
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:1636
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe" C:\Program Files (x86)\Internet Explorer\it-IT\
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:4580
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\backup.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\backup.exe" C:\Program Files (x86)\Microsoft\
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:2216
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\backup.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\backup.exe" C:\Program Files (x86)\Microsoft\Edge\
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:5040
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\backup.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                  PID:2520
                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\backup.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                      PID:3548
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\backup.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\backup.exe" C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:3232
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:4572
                                                                                                                                                                                                                                                                                                                                • C:\Users\backup.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:2012
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\3D Objects\backup.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\3D Objects\backup.exe" C:\Users\Admin\3D Objects\
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:4092
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                                                                                                                            PID:3516
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:1584
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:2224
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:2876
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4040
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                                                                                    PID:4572
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3936
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\OneDrive\backup.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\OneDrive\backup.exe C:\Users\Admin\OneDrive\
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3636
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\update.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\Pictures\update.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2016
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Camera Roll\backup.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Camera Roll\backup.exe" C:\Users\Admin\Pictures\Camera Roll\
                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2500
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Microsoft Office\root\Integration\Addons\backup.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Microsoft Office\root\Integration\Addons\backup.exe" C:\Program Files\Microsoft Office\root\Integration\Addons\
                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1228
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Saved Pictures\backup.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Saved Pictures\backup.exe" C:\Users\Admin\Pictures\Saved Pictures\
                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                                                PID:1636
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4460
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Searches\backup.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                PID:1632
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3980
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Public\backup.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2112
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Public\Documents\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1476
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Public\Music\backup.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Public\Music\backup.exe C:\Users\Public\Music\
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4604
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Public\Downloads\backup.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Public\Downloads\backup.exe C:\Users\Public\Downloads\
                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                                                                                                                        PID:3232
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Public\Pictures\backup.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Public\Pictures\backup.exe C:\Users\Public\Pictures\
                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Public\Videos\backup.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Public\Videos\backup.exe C:\Users\Public\Videos\
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:832
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\backup.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                        PID:4900
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:4796
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\appcompat\backup.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\appcompat\backup.exe C:\Windows\appcompat\
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                            PID:3984
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\appcompat\appraiser\backup.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\appcompat\appraiser\backup.exe C:\Windows\appcompat\appraiser\
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                              PID:3728
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\appcompat\appraiser\Telemetry\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\appcompat\appraiser\Telemetry\backup.exe C:\Windows\appcompat\appraiser\Telemetry\
                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1080
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\appcompat\encapsulation\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\appcompat\encapsulation\backup.exe C:\Windows\appcompat\encapsulation\
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2520
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\
                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\System Restore.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\
                                                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                      PID:4004
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\
                                                                                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1340
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x86\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x86\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x86\
                                                                                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:3116
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\
                                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:3136
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\
                                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4320
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\appcompat\Programs\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\appcompat\Programs\backup.exe C:\Windows\appcompat\Programs\
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                                                                          PID:1620
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\apppatch\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\apppatch\backup.exe C:\Windows\apppatch\
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\apppatch\AppPatch64\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\apppatch\AppPatch64\backup.exe C:\Windows\apppatch\AppPatch64\
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4476
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\apppatch\Custom\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\apppatch\Custom\backup.exe C:\Windows\apppatch\Custom\
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                            PID:776
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\apppatch\Custom\Custom64\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\apppatch\Custom\Custom64\backup.exe C:\Windows\apppatch\Custom\Custom64\
                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:1772
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\apppatch\CustomSDB\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\apppatch\CustomSDB\backup.exe C:\Windows\apppatch\CustomSDB\
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                              PID:2088
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\apppatch\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\apppatch\de-DE\backup.exe C:\Windows\apppatch\de-DE\
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                              PID:2676
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\apppatch\es-ES\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\apppatch\es-ES\backup.exe C:\Windows\apppatch\es-ES\
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:636
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\apppatch\en-US\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\apppatch\en-US\backup.exe C:\Windows\apppatch\en-US\
                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2704
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\apppatch\fr-FR\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\apppatch\fr-FR\backup.exe C:\Windows\apppatch\fr-FR\
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1804
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\apppatch\it-IT\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\apppatch\it-IT\backup.exe C:\Windows\apppatch\it-IT\
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5112
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\apppatch\ja-JP\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\apppatch\ja-JP\backup.exe C:\Windows\apppatch\ja-JP\
                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2316
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\AppReadiness\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\AppReadiness\backup.exe C:\Windows\AppReadiness\
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3712
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1332
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\assembly\GAC\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\assembly\GAC\backup.exe C:\Windows\assembly\GAC\
                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1120
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\assembly\GAC\Microsoft.StdFormat\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\assembly\GAC\Microsoft.StdFormat\data.exe C:\Windows\assembly\GAC\Microsoft.StdFormat\
                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3800
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\assembly\GAC\mscomctl\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\assembly\GAC\mscomctl\backup.exe C:\Windows\assembly\GAC\mscomctl\
                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\assembly\GAC_32\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\assembly\GAC_32\backup.exe C:\Windows\assembly\GAC_32\
                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4208
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\bcastdvr\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\bcastdvr\update.exe C:\Windows\bcastdvr\
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe C:\Users\Admin\AppData\Local\Temp\acrocef_low\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4332
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Low\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Low\data.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1840
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2488
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4248
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4148
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\backup.exe" C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2320
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\4705ECFD-ABBD-4089-8453-56EA3EB6E985\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\4705ECFD-ABBD-4089-8453-56EA3EB6E985\backup.exe" C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\4705ECFD-ABBD-4089-8453-56EA3EB6E985\
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4384
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\assembly\GAC\Extensibility\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\assembly\GAC\Extensibility\backup.exe C:\Windows\assembly\GAC\Extensibility\
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                                        PID:852
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\assembly\GAC\ADODB\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\assembly\GAC\ADODB\backup.exe C:\Windows\assembly\GAC\ADODB\
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1580
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\assembly\GAC\Microsoft.mshtml\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\assembly\GAC\Microsoft.mshtml\backup.exe C:\Windows\assembly\GAC\Microsoft.mshtml\
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4440
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\backup.exe C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4696

                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          926a3388852cd73b63498015fed0ed58

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ec28e51e13568671cc278da7935a7b5c668124ad

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          d0a691f3a64ba10221c7d5eb729d46ffe02ccf3aaf6cf15c871f5ccc6f8ce35b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          85dc3389d56b9ab5a260578fde61dda0060b68fed0a6f04f505bf13bd98c50fb09946f8c1fd47431c4e8fcc9f0e91c6bd5a4545d16dac71453833ce69288259a

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          926a3388852cd73b63498015fed0ed58

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ec28e51e13568671cc278da7935a7b5c668124ad

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          d0a691f3a64ba10221c7d5eb729d46ffe02ccf3aaf6cf15c871f5ccc6f8ce35b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          85dc3389d56b9ab5a260578fde61dda0060b68fed0a6f04f505bf13bd98c50fb09946f8c1fd47431c4e8fcc9f0e91c6bd5a4545d16dac71453833ce69288259a

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          88296cbacfa32dfba4acafb2ae81413e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8579a97c1776d727ed5704185316b9276790d960

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          a2cb15c92185972d1928b154ee54d5f9e0f8c3e0ad30c7a0aa237c5a0daabf59

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          58be13f8412693366f743e32d3f7be26f4eda01409fc1ab62c197338e7c1929a1311e5dba4d0b5ab392ff7ee0646013f2881d3f4543725fcbe1e13aa40f025fc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          88296cbacfa32dfba4acafb2ae81413e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8579a97c1776d727ed5704185316b9276790d960

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          a2cb15c92185972d1928b154ee54d5f9e0f8c3e0ad30c7a0aa237c5a0daabf59

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          58be13f8412693366f743e32d3f7be26f4eda01409fc1ab62c197338e7c1929a1311e5dba4d0b5ab392ff7ee0646013f2881d3f4543725fcbe1e13aa40f025fc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\7-Zip\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c2e4d9b6bc6910c4b2d265d81cfc00e5

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          47ccffd9d341e2638ab6e4514cebbd9c8401cfbc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          3062d8ded62f86961160ae846255edcc5eee60750348194084400ca3fde9301b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          4c9bd56d071835e7465d358fbfa6bc2b398ab5ba7c09c7263d301e9540f26ac77989f1273d316551292465b389406fc213bb23e5fa0ca3824048b91f8bf9da1c

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\7-Zip\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c2e4d9b6bc6910c4b2d265d81cfc00e5

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          47ccffd9d341e2638ab6e4514cebbd9c8401cfbc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          3062d8ded62f86961160ae846255edcc5eee60750348194084400ca3fde9301b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          4c9bd56d071835e7465d358fbfa6bc2b398ab5ba7c09c7263d301e9540f26ac77989f1273d316551292465b389406fc213bb23e5fa0ca3824048b91f8bf9da1c

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\DESIGNER\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          96a1d3f54d289ed965eb1c8d9a27b061

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          c6719dd095d3dd191130472077c54563f18b54bc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          650c2f5266d62f77d22b32554d986576803edc9972b4f385c82ea691b018ce0a

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          55db4884d79b13aa19bd3d5f9c715cf91bc107b9e5e7b45f055d45a17c283599cc9cfe3a8b5c58993845df576637e2d8944312787e8a069e0942223468ae2fcc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\DESIGNER\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          96a1d3f54d289ed965eb1c8d9a27b061

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          c6719dd095d3dd191130472077c54563f18b54bc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          650c2f5266d62f77d22b32554d986576803edc9972b4f385c82ea691b018ce0a

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          55db4884d79b13aa19bd3d5f9c715cf91bc107b9e5e7b45f055d45a17c283599cc9cfe3a8b5c58993845df576637e2d8944312787e8a069e0942223468ae2fcc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          02dcdf15cdd7ef56943f7f0a5115b9a4

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          877bff97f09620c0261485700af3324ab84f1fd9

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2ea303b9c6a572f78aad8b9731718b5e7e369d99769d180c25a13b6442a25a1d

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          4c932fc69f592274e4da8d9ac012025de7ac0855fd16a38f9a41a7d244f920515c6c7e0414a7f80f16cb461831169b19a8cf968c3b4175838c9a11123fd7d693

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          02dcdf15cdd7ef56943f7f0a5115b9a4

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          877bff97f09620c0261485700af3324ab84f1fd9

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2ea303b9c6a572f78aad8b9731718b5e7e369d99769d180c25a13b6442a25a1d

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          4c932fc69f592274e4da8d9ac012025de7ac0855fd16a38f9a41a7d244f920515c6c7e0414a7f80f16cb461831169b19a8cf968c3b4175838c9a11123fd7d693

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          4280bac86ba7d3c2d7c26de1013c507c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ba4ac7253804d7d4000110f4f22783b78aa55dee

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          ac3b72184e5f2b221cc74739d1e677ce6aa19c78cd37cf66533d6ca61975103e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          affec36610b7608b8639eb33591e8e90ee0d855a82f89aae99f9177c2f45261062ba701c323cfeac870189c5018822773d6e6350ac92439ee099f7bea9206728

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          4280bac86ba7d3c2d7c26de1013c507c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ba4ac7253804d7d4000110f4f22783b78aa55dee

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          ac3b72184e5f2b221cc74739d1e677ce6aa19c78cd37cf66533d6ca61975103e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          affec36610b7608b8639eb33591e8e90ee0d855a82f89aae99f9177c2f45261062ba701c323cfeac870189c5018822773d6e6350ac92439ee099f7bea9206728

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          96a1d3f54d289ed965eb1c8d9a27b061

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          c6719dd095d3dd191130472077c54563f18b54bc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          650c2f5266d62f77d22b32554d986576803edc9972b4f385c82ea691b018ce0a

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          55db4884d79b13aa19bd3d5f9c715cf91bc107b9e5e7b45f055d45a17c283599cc9cfe3a8b5c58993845df576637e2d8944312787e8a069e0942223468ae2fcc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          96a1d3f54d289ed965eb1c8d9a27b061

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          c6719dd095d3dd191130472077c54563f18b54bc

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          650c2f5266d62f77d22b32554d986576803edc9972b4f385c82ea691b018ce0a

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          55db4884d79b13aa19bd3d5f9c715cf91bc107b9e5e7b45f055d45a17c283599cc9cfe3a8b5c58993845df576637e2d8944312787e8a069e0942223468ae2fcc

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          4280bac86ba7d3c2d7c26de1013c507c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ba4ac7253804d7d4000110f4f22783b78aa55dee

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          ac3b72184e5f2b221cc74739d1e677ce6aa19c78cd37cf66533d6ca61975103e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          affec36610b7608b8639eb33591e8e90ee0d855a82f89aae99f9177c2f45261062ba701c323cfeac870189c5018822773d6e6350ac92439ee099f7bea9206728

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          4280bac86ba7d3c2d7c26de1013c507c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ba4ac7253804d7d4000110f4f22783b78aa55dee

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          ac3b72184e5f2b221cc74739d1e677ce6aa19c78cd37cf66533d6ca61975103e

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          affec36610b7608b8639eb33591e8e90ee0d855a82f89aae99f9177c2f45261062ba701c323cfeac870189c5018822773d6e6350ac92439ee099f7bea9206728

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          c37fb32534e48b132836067411ca13e1

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          2661c981f3ff15bc69988e60ba4a2aedb55f4b5f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          974efe8325b22295cdcead21ada64f51ba9184f861ed1956c6b1071f2c806b68

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          429cf05a44125427d5fc7ab73befb376907c56b8f6741f66bb92ade98ee081adef4725716b7772054ab1472ca6eb761e2f038e9da19e0c431d208c486fdf5876

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\el-GR\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\el-GR\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\es-ES\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\es-ES\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a4b0eabdbf1db615a0c211e707ca5314

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          29bc7ace94f3aa26f013f2004ec48af0a3019508

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          eb7f875bf251acef76c425701d0b98aec3e8cc0bb5060355f43c63b018c849ae

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          733d565a7f7e975019279d707278d65f03c7c5b9c336ab812b8fe340cba99b54039b6ff730bd20b46c5fe9ba61239d9fbdd692d992f71d7d39e4a06fb953d108

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          f0a9ecfd1c5422d4043788a6c3492385

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4ffb60fd06fbedc06a1747538bed8f654454dd4f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          23ae010f903c1a7ea77f491c98737bc58c46274f11be6340aa74d4e2c050a10c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          adeabea9327c53bca17d55ccba65c5123b5e5e8149e92c3a12f8f2427503c5afaeb7eb54167aeb2fb0e3567905df2675d4d85736e3d01b09b2e3d1dfe5cdb2ad

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          926a3388852cd73b63498015fed0ed58

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ec28e51e13568671cc278da7935a7b5c668124ad

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          d0a691f3a64ba10221c7d5eb729d46ffe02ccf3aaf6cf15c871f5ccc6f8ce35b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          85dc3389d56b9ab5a260578fde61dda0060b68fed0a6f04f505bf13bd98c50fb09946f8c1fd47431c4e8fcc9f0e91c6bd5a4545d16dac71453833ce69288259a

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          926a3388852cd73b63498015fed0ed58

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          ec28e51e13568671cc278da7935a7b5c668124ad

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          d0a691f3a64ba10221c7d5eb729d46ffe02ccf3aaf6cf15c871f5ccc6f8ce35b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          85dc3389d56b9ab5a260578fde61dda0060b68fed0a6f04f505bf13bd98c50fb09946f8c1fd47431c4e8fcc9f0e91c6bd5a4545d16dac71453833ce69288259a

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2959428497\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2959428497\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\data.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          672764e89061f58f304edf4da3dd06cf

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          4bed3328e00fe190bfe8ca238766273907063c89

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          2bfa863b761d546a001fa6e638d786032bcdb4ac6c964ddd98b32274e07d3bfb

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          d5954c910223549b37adc7d6b2cec07993d466f2c9bdbfd3420b29677a04d4170bf8ab2a6e04128d0dabf7646acb85e186f4ed274acfe858f64b7e8f105587c7

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\acrocef_low\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          a9fd9fa7c4e30448ef912b49e34141d6

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          8fedb98b341b90b5379a8777a7846f17b9ce3c17

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          e586c070607d07c02cacab5b36017829d824b92c6a8a5505fc45030ebfa2657f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          dc8b8ecd7c5d08fcd8d010d4911bf94dea1c2a8aa6eff1ec15019c2b25a36a5ff56f78891bbd2053c1444e89c44939b35ce30bd726572c5277a58ff208cc2aa3

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          3daec65ce28f2cea2dfc5b6f3b3c460f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          7a9620f6d31ce1db717efe6a30138fbae1861f41

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          1e56d37e599139ccfe235d24c55cc4202dab731eac89d927d2d08b5f6335c90b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          0bdad193c060819414c0308cccf158faa6817c2f5b0599d34468850434924bfbbf5cda20206eaf75fd3ee1ef8a5c71ccdfa8f06740abbd8f10effff019532d9d

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          3daec65ce28f2cea2dfc5b6f3b3c460f

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          7a9620f6d31ce1db717efe6a30138fbae1861f41

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          1e56d37e599139ccfe235d24c55cc4202dab731eac89d927d2d08b5f6335c90b

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          0bdad193c060819414c0308cccf158faa6817c2f5b0599d34468850434924bfbbf5cda20206eaf75fd3ee1ef8a5c71ccdfa8f06740abbd8f10effff019532d9d

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          671fe77baf309a3fa7a3c9f718071a95

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          118345b18b56db5d0a4e3bf7d3eccc7a806e5d52

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          63b41887a1adc6e1c68c1262ca4110c64cc777fe541e4ab908b9073a8eec0568

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          19bb89022dbb26b045afce43b22688865cf45decc8816e1595ef63d5b986fd4d02b02482a4832dd8a71d17eb068314ce69b09a4b3cce5ecc3f85cc55032467f1

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          671fe77baf309a3fa7a3c9f718071a95

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          118345b18b56db5d0a4e3bf7d3eccc7a806e5d52

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          63b41887a1adc6e1c68c1262ca4110c64cc777fe541e4ab908b9073a8eec0568

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          19bb89022dbb26b045afce43b22688865cf45decc8816e1595ef63d5b986fd4d02b02482a4832dd8a71d17eb068314ce69b09a4b3cce5ecc3f85cc55032467f1

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\odt\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          990ad4f2753f32a8561f6e9cb768ee94

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          6c6c1f57faa1ee8f7a934c5d6cce238797347aef

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          9775d10a2e542016054072918dacc09d9b25fe3eadb23a0895810ca11420bf7c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          fcbc4efb5de4958d567e051c76e84b2277d42078386707173dc8ce6d004b72c6f8d863fff6f9e0fb08f807b1c33cab01421b8674dd08be99f81b2f808a3a9cb2

                                                                                                                                                                                                                                                                                                                                                                                                        • C:\odt\backup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                          990ad4f2753f32a8561f6e9cb768ee94

                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                          6c6c1f57faa1ee8f7a934c5d6cce238797347aef

                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                          9775d10a2e542016054072918dacc09d9b25fe3eadb23a0895810ca11420bf7c

                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                          fcbc4efb5de4958d567e051c76e84b2277d42078386707173dc8ce6d004b72c6f8d863fff6f9e0fb08f807b1c33cab01421b8674dd08be99f81b2f808a3a9cb2

                                                                                                                                                                                                                                                                                                                                                                                                        • memory/616-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/852-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/892-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/960-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1004-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1112-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1180-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1216-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1268-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1384-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1480-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1632-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1652-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1760-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1804-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1808-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1840-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1920-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1936-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2008-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2024-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2108-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2112-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2420-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2488-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2580-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2616-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2732-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2836-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2976-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3044-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3060-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3192-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3384-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3452-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3596-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3692-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3916-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3928-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3936-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4036-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4040-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4136-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4148-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4148-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4156-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4156-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4248-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4256-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4296-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4332-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4448-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4460-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4472-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4528-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4536-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4552-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4580-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4592-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4808-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4912-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4952-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5052-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5056-381-0x0000000000000000-mapping.dmp