Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:52

General

  • Target

    cc5be2d4ae1e254801a8af7ad07384167a4718c59e81d1caee988fd4f240b25d.exe

  • Size

    72KB

  • MD5

    431bcda83a6f8c08f22897485998ac00

  • SHA1

    10e98e617418a6ed78c0052e3b3428306432c746

  • SHA256

    cc5be2d4ae1e254801a8af7ad07384167a4718c59e81d1caee988fd4f240b25d

  • SHA512

    4d9f7ca3d715f173dec72384b1e4637cabc02be3f83a541d70cfbde6072c226605c129b85f7ec53eaca690fc495936ad08adef3d67859e84ebb6a2bfa712b573

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2D:ipQNwC3BEddsEqOt/hyJF+x3BEJwRrP

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc5be2d4ae1e254801a8af7ad07384167a4718c59e81d1caee988fd4f240b25d.exe
    "C:\Users\Admin\AppData\Local\Temp\cc5be2d4ae1e254801a8af7ad07384167a4718c59e81d1caee988fd4f240b25d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\1095137383\backup.exe
      C:\Users\Admin\AppData\Local\Temp\1095137383\backup.exe C:\Users\Admin\AppData\Local\Temp\1095137383\
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1368
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:332
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:1372
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:868
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:944
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1284
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1320
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:964
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1708
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1152
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1712
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1900
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:608
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:436
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1300
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1916
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:768
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1104
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1368
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1600
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1844
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1364
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:108
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:848
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2008
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1004
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:756
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1044
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1956
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1664
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1724
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1292
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:340
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:924
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1756
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:560
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:544
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1968
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1536
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1580
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1796
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1744
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1368
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1600
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1844
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1364
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1668
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1576
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1768
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:960
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:584
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:984
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                    PID:932
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                    8⤵
                      PID:1956
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                      8⤵
                      • Disables RegEdit via registry modification
                      PID:944
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                      8⤵
                        PID:1420
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                        8⤵
                          PID:1136
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                          8⤵
                          • Modifies visibility of file extensions in Explorer
                          • Disables RegEdit via registry modification
                          • System policy modification
                          PID:1292
                      • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                        7⤵
                        • Disables RegEdit via registry modification
                        • Drops file in Program Files directory
                        • System policy modification
                        PID:964
                        • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                          8⤵
                          • Disables RegEdit via registry modification
                          • System policy modification
                          PID:928
                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                        7⤵
                          PID:1452
                        • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                          7⤵
                            PID:1700
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                            7⤵
                            • Disables RegEdit via registry modification
                            • Drops file in Program Files directory
                            PID:560
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              PID:1900
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                              8⤵
                              • System policy modification
                              PID:608
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                              8⤵
                                PID:1516
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                • System policy modification
                                PID:908
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:624
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:1916
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                              7⤵
                              • Drops file in Program Files directory
                              • System policy modification
                              PID:824
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                8⤵
                                  PID:1604
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:1696
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                  8⤵
                                    PID:2016
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                    8⤵
                                    • System policy modification
                                    PID:1680
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                    8⤵
                                    • System policy modification
                                    PID:316
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                    8⤵
                                    • Disables RegEdit via registry modification
                                    • System policy modification
                                    PID:1780
                                • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                  7⤵
                                    PID:1936
                                  • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                    7⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:1372
                                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                    7⤵
                                    • System policy modification
                                    PID:1576
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                      8⤵
                                      • System policy modification
                                      PID:2008
                                      • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                        9⤵
                                        • Modifies visibility of file extensions in Explorer
                                        PID:1348
                                • C:\Program Files\Common Files\Services\backup.exe
                                  "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                  6⤵
                                    PID:580
                                  • C:\Program Files\Common Files\SpeechEngines\System Restore.exe
                                    "C:\Program Files\Common Files\SpeechEngines\System Restore.exe" C:\Program Files\Common Files\SpeechEngines\
                                    6⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • System policy modification
                                    PID:1192
                                    • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                      "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                      7⤵
                                      • Disables RegEdit via registry modification
                                      PID:284
                                  • C:\Program Files\Common Files\System\backup.exe
                                    "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                    6⤵
                                    • Disables RegEdit via registry modification
                                    • Drops file in Program Files directory
                                    PID:1436
                                    • C:\Program Files\Common Files\System\ado\backup.exe
                                      "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:1336
                                      • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                        "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                        8⤵
                                        • Disables RegEdit via registry modification
                                        PID:1500
                                      • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                        "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                        8⤵
                                        • Modifies visibility of file extensions in Explorer
                                        PID:1928
                                      • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                        "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                        8⤵
                                        • Modifies visibility of file extensions in Explorer
                                        PID:1980
                                      • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                        "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                        8⤵
                                        • System policy modification
                                        PID:1292
                                      • C:\Program Files\Common Files\System\ado\it-IT\data.exe
                                        "C:\Program Files\Common Files\System\ado\it-IT\data.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                        8⤵
                                        • Disables RegEdit via registry modification
                                        • System policy modification
                                        PID:1156
                                      • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                        "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                        8⤵
                                          PID:964
                                      • C:\Program Files\Common Files\System\de-DE\backup.exe
                                        "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                        7⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        PID:1452
                                      • C:\Program Files\Common Files\System\en-US\backup.exe
                                        "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                        7⤵
                                          PID:1908
                                        • C:\Program Files\Common Files\System\es-ES\backup.exe
                                          "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                          7⤵
                                          • Disables RegEdit via registry modification
                                          • System policy modification
                                          PID:1700
                                        • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                          "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                          7⤵
                                          • Disables RegEdit via registry modification
                                          • System policy modification
                                          PID:1092
                                        • C:\Program Files\Common Files\System\it-IT\backup.exe
                                          "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                          7⤵
                                          • Disables RegEdit via registry modification
                                          PID:1960
                                        • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                          "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                          7⤵
                                          • System policy modification
                                          PID:436
                                        • C:\Program Files\Common Files\System\msadc\backup.exe
                                          "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                          7⤵
                                          • Drops file in Program Files directory
                                          PID:976
                                          • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                            8⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:1924
                                          • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                            8⤵
                                            • System policy modification
                                            PID:1944
                                          • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                            8⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:1672
                                          • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                            8⤵
                                            • Disables RegEdit via registry modification
                                            PID:1596
                                          • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                            8⤵
                                            • Disables RegEdit via registry modification
                                            PID:1368
                                          • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                            "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                            8⤵
                                              PID:1600
                                          • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                            "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Drops file in Program Files directory
                                            PID:1056
                                            • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                              "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                              8⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:1936
                                            • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                              "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                              8⤵
                                              • System policy modification
                                              PID:876
                                            • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                              "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                              8⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • Disables RegEdit via registry modification
                                              PID:756
                                            • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                              "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                              8⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • System policy modification
                                              PID:1956
                                            • C:\Program Files\Common Files\System\Ole DB\it-IT\data.exe
                                              "C:\Program Files\Common Files\System\Ole DB\it-IT\data.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                              8⤵
                                                PID:1524
                                              • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                8⤵
                                                • Modifies visibility of file extensions in Explorer
                                                PID:1708
                                        • C:\Program Files\DVD Maker\backup.exe
                                          "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                          5⤵
                                          • Disables RegEdit via registry modification
                                          • Drops file in Program Files directory
                                          PID:1768
                                          • C:\Program Files\DVD Maker\de-DE\backup.exe
                                            "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                            6⤵
                                              PID:2004
                                            • C:\Program Files\DVD Maker\en-US\backup.exe
                                              "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                              6⤵
                                              • Disables RegEdit via registry modification
                                              PID:1284
                                            • C:\Program Files\DVD Maker\es-ES\backup.exe
                                              "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                              6⤵
                                              • System policy modification
                                              PID:984
                                            • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                              "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                              6⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:1756
                                            • C:\Program Files\DVD Maker\it-IT\backup.exe
                                              "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                              6⤵
                                              • System policy modification
                                              PID:1712
                                            • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                              "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                              6⤵
                                                PID:1900
                                              • C:\Program Files\DVD Maker\Shared\backup.exe
                                                "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                6⤵
                                                • System policy modification
                                                PID:1960
                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                  7⤵
                                                  • Drops file in Program Files directory
                                                  PID:624
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\update.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                    8⤵
                                                    • Disables RegEdit via registry modification
                                                    PID:1916
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                    8⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Disables RegEdit via registry modification
                                                    PID:1572
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                    8⤵
                                                    • Disables RegEdit via registry modification
                                                    • System policy modification
                                                    PID:1780
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                    8⤵
                                                    • System policy modification
                                                    PID:1936
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                    8⤵
                                                    • System policy modification
                                                    PID:1576
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                    8⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    PID:584
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                    8⤵
                                                    • Disables RegEdit via registry modification
                                                    PID:1136
                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                    8⤵
                                                      PID:924
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:1980
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:1452
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:516
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:1712
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\update.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                      8⤵
                                                      • System policy modification
                                                      PID:1908
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\System Restore.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                      8⤵
                                                      • Disables RegEdit via registry modification
                                                      PID:560
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                      8⤵
                                                      • Disables RegEdit via registry modification
                                                      PID:1672
                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe
                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                      8⤵
                                                        PID:1596
                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe
                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                        8⤵
                                                          PID:1572
                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                          8⤵
                                                            PID:1644
                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                            8⤵
                                                              PID:684
                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe
                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                              8⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • System policy modification
                                                              PID:1356
                                                      • C:\Program Files\Google\data.exe
                                                        "C:\Program Files\Google\data.exe" C:\Program Files\Google\
                                                        5⤵
                                                        • System policy modification
                                                        PID:580
                                                        • C:\Program Files\Google\Chrome\update.exe
                                                          "C:\Program Files\Google\Chrome\update.exe" C:\Program Files\Google\Chrome\
                                                          6⤵
                                                          • System policy modification
                                                          PID:1108
                                                          • C:\Program Files\Google\Chrome\Application\backup.exe
                                                            "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                            7⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:1904
                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                              8⤵
                                                              • Drops file in Program Files directory
                                                              PID:1980
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                                                                9⤵
                                                                • Disables RegEdit via registry modification
                                                                PID:1156
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                                                                9⤵
                                                                • System policy modification
                                                                PID:1436
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\System Restore.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\System Restore.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                                                                9⤵
                                                                • System policy modification
                                                                PID:1700
                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe
                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\
                                                                9⤵
                                                                  PID:1796
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\
                                                                  9⤵
                                                                    PID:1916
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\
                                                                    9⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    • System policy modification
                                                                    PID:868
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\
                                                                    9⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    • Disables RegEdit via registry modification
                                                                    • System policy modification
                                                                    PID:876
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\
                                                                    9⤵
                                                                      PID:584
                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe
                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\
                                                                        10⤵
                                                                          PID:972
                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\
                                                                            11⤵
                                                                            • System policy modification
                                                                            PID:668
                                                                    • C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe
                                                                      "C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe" C:\Program Files\Google\Chrome\Application\Dictionaries\
                                                                      8⤵
                                                                        PID:748
                                                                      • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                        "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                        8⤵
                                                                          PID:1596
                                                                  • C:\Program Files\Internet Explorer\backup.exe
                                                                    "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                    5⤵
                                                                    • Disables RegEdit via registry modification
                                                                    • Drops file in Program Files directory
                                                                    PID:684
                                                                    • C:\Program Files\Internet Explorer\de-DE\System Restore.exe
                                                                      "C:\Program Files\Internet Explorer\de-DE\System Restore.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                      6⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      • System policy modification
                                                                      PID:568
                                                                    • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                      "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                      6⤵
                                                                      • System policy modification
                                                                      PID:1768
                                                                    • C:\Program Files\Internet Explorer\es-ES\update.exe
                                                                      "C:\Program Files\Internet Explorer\es-ES\update.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                      6⤵
                                                                        PID:1740
                                                                      • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                                                        "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                        6⤵
                                                                        • System policy modification
                                                                        PID:396
                                                                      • C:\Program Files\Internet Explorer\images\backup.exe
                                                                        "C:\Program Files\Internet Explorer\images\backup.exe" C:\Program Files\Internet Explorer\images\
                                                                        6⤵
                                                                          PID:884
                                                                        • C:\Program Files\Internet Explorer\it-IT\System Restore.exe
                                                                          "C:\Program Files\Internet Explorer\it-IT\System Restore.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                          6⤵
                                                                            PID:756
                                                                          • C:\Program Files\Internet Explorer\ja-JP\backup.exe
                                                                            "C:\Program Files\Internet Explorer\ja-JP\backup.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                            6⤵
                                                                              PID:1368
                                                                            • C:\Program Files\Internet Explorer\SIGNUP\System Restore.exe
                                                                              "C:\Program Files\Internet Explorer\SIGNUP\System Restore.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                              6⤵
                                                                                PID:1280
                                                                            • C:\Program Files\Java\backup.exe
                                                                              "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                              5⤵
                                                                                PID:944
                                                                              • C:\Program Files\Microsoft Games\backup.exe
                                                                                "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                5⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Drops file in Program Files directory
                                                                                PID:1372
                                                                                • C:\Program Files\Microsoft Games\Chess\backup.exe
                                                                                  "C:\Program Files\Microsoft Games\Chess\backup.exe" C:\Program Files\Microsoft Games\Chess\
                                                                                  6⤵
                                                                                    PID:1352
                                                                                  • C:\Program Files\Microsoft Games\FreeCell\backup.exe
                                                                                    "C:\Program Files\Microsoft Games\FreeCell\backup.exe" C:\Program Files\Microsoft Games\FreeCell\
                                                                                    6⤵
                                                                                      PID:696
                                                                                  • C:\Program Files\Microsoft Office\backup.exe
                                                                                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                    5⤵
                                                                                      PID:1192
                                                                                    • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                      "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                      5⤵
                                                                                        PID:2032
                                                                                      • C:\Program Files\MSBuild\data.exe
                                                                                        "C:\Program Files\MSBuild\data.exe" C:\Program Files\MSBuild\
                                                                                        5⤵
                                                                                          PID:1540
                                                                                        • C:\Program Files\Reference Assemblies\backup.exe
                                                                                          "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                          5⤵
                                                                                            PID:1856
                                                                                          • C:\Program Files\VideoLAN\backup.exe
                                                                                            "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                            5⤵
                                                                                              PID:1088
                                                                                          • C:\Program Files (x86)\backup.exe
                                                                                            "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                            4⤵
                                                                                            • Drops file in Program Files directory
                                                                                            PID:2016
                                                                                            • C:\Program Files (x86)\Adobe\backup.exe
                                                                                              "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                              5⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:1844
                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                6⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • Disables RegEdit via registry modification
                                                                                                PID:824
                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                  7⤵
                                                                                                    PID:1372
                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                    7⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:1052
                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                      8⤵
                                                                                                        PID:944
                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                        8⤵
                                                                                                          PID:1252
                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                          8⤵
                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                          PID:1664
                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                          8⤵
                                                                                                            PID:1376
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                              9⤵
                                                                                                                PID:544
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                              8⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              PID:436
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                              8⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:1744
                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                9⤵
                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                • System policy modification
                                                                                                                PID:1596
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                              8⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • System policy modification
                                                                                                              PID:1812
                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                              8⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              • System policy modification
                                                                                                              PID:1364
                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                9⤵
                                                                                                                  PID:568
                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\
                                                                                                                    10⤵
                                                                                                                      PID:588
                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                    9⤵
                                                                                                                      PID:920
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\
                                                                                                                        10⤵
                                                                                                                          PID:844
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                            11⤵
                                                                                                                              PID:1956
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                          9⤵
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:1928
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\
                                                                                                                            10⤵
                                                                                                                              PID:696
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                            9⤵
                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                            PID:1280
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\
                                                                                                                              10⤵
                                                                                                                                PID:668
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                            8⤵
                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                            PID:1764
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\
                                                                                                                              9⤵
                                                                                                                                PID:1516
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\data.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                              8⤵
                                                                                                                                PID:692
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                8⤵
                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                PID:1560
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                              7⤵
                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:908
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                8⤵
                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                • System policy modification
                                                                                                                                PID:1140
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                  9⤵
                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                  PID:1348
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                8⤵
                                                                                                                                • System policy modification
                                                                                                                                PID:1652
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                8⤵
                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                PID:1420
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\update.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\
                                                                                                                                  9⤵
                                                                                                                                  • System policy modification
                                                                                                                                  PID:1408
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\
                                                                                                                                  9⤵
                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                  • System policy modification
                                                                                                                                  PID:284
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\
                                                                                                                                    10⤵
                                                                                                                                      PID:964
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\
                                                                                                                                        11⤵
                                                                                                                                          PID:1524
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                    8⤵
                                                                                                                                      PID:1020
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                      8⤵
                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                      PID:1968
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\
                                                                                                                                        9⤵
                                                                                                                                          PID:520
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\
                                                                                                                                            10⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                            PID:436
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\
                                                                                                                                            10⤵
                                                                                                                                              PID:1848
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\
                                                                                                                                                11⤵
                                                                                                                                                  PID:1692
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\
                                                                                                                                                  11⤵
                                                                                                                                                    PID:1680
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\
                                                                                                                                                    11⤵
                                                                                                                                                      PID:1780
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                              7⤵
                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:1664
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                8⤵
                                                                                                                                                  PID:1052
                                                                                                                                          • C:\Program Files (x86)\Common Files\update.exe
                                                                                                                                            "C:\Program Files (x86)\Common Files\update.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                            5⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:960
                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                              6⤵
                                                                                                                                                PID:1960
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Acrobat\data.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Acrobat\data.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:1284
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                  7⤵
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:1380
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                    8⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:1908
                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\
                                                                                                                                                      9⤵
                                                                                                                                                        PID:692
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                    7⤵
                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                    PID:1712
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                  6⤵
                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:1252
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\update.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\update.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\
                                                                                                                                                    7⤵
                                                                                                                                                      PID:1304
                                                                                                                                                  • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                    6⤵
                                                                                                                                                      PID:1672
                                                                                                                                                    • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                      6⤵
                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                      PID:1952
                                                                                                                                                      • C:\Program Files (x86)\Common Files\microsoft shared\DAO\update.exe
                                                                                                                                                        "C:\Program Files (x86)\Common Files\microsoft shared\DAO\update.exe" C:\Program Files (x86)\Common Files\microsoft shared\DAO\
                                                                                                                                                        7⤵
                                                                                                                                                          PID:1728
                                                                                                                                                        • C:\Program Files (x86)\Common Files\microsoft shared\DW\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Common Files\microsoft shared\DW\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\DW\
                                                                                                                                                          7⤵
                                                                                                                                                            PID:964
                                                                                                                                                        • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1956
                                                                                                                                                          • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2000
                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2008
                                                                                                                                                            • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1336
                                                                                                                                                                • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:928
                                                                                                                                                                  • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:1920
                                                                                                                                                                    • C:\Program Files (x86)\Google\Temp\System Restore.exe
                                                                                                                                                                      "C:\Program Files (x86)\Google\Temp\System Restore.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:924
                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:1320
                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:1980
                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2020
                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\en-US\data.exe
                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\en-US\data.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:768
                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\es-ES\System Restore.exe
                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\es-ES\System Restore.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1136
                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\fr-FR\System Restore.exe
                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\fr-FR\System Restore.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1712
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:580
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:1300
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:1628
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:1268
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:108
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:828
                                                                                                                                                                                        • C:\Users\backup.exe
                                                                                                                                                                                          C:\Users\backup.exe C:\Users\
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                          PID:1572
                                                                                                                                                                                          • C:\Users\Admin\System Restore.exe
                                                                                                                                                                                            "C:\Users\Admin\System Restore.exe" C:\Users\Admin\
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                            PID:1348
                                                                                                                                                                                            • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                              C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                                              PID:1356
                                                                                                                                                                                            • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                              C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:1768
                                                                                                                                                                                              • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                PID:1740
                                                                                                                                                                                              • C:\Users\Admin\Downloads\update.exe
                                                                                                                                                                                                C:\Users\Admin\Downloads\update.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:1152
                                                                                                                                                                                                • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                  C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:920
                                                                                                                                                                                                  • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                    C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                                                    PID:1280
                                                                                                                                                                                                  • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                    C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                    PID:1516
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                    C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:1952
                                                                                                                                                                                                    • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                      "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:316
                                                                                                                                                                                                      • C:\Users\Admin\Searches\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:624
                                                                                                                                                                                                        • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                          C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:876
                                                                                                                                                                                                        • C:\Users\Public\backup.exe
                                                                                                                                                                                                          C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:1276
                                                                                                                                                                                                            • C:\Users\Public\Documents\backup.exe
                                                                                                                                                                                                              C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:1156
                                                                                                                                                                                                              • C:\Users\Public\Downloads\System Restore.exe
                                                                                                                                                                                                                "C:\Users\Public\Downloads\System Restore.exe" C:\Users\Public\Downloads\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                                                PID:1756
                                                                                                                                                                                                              • C:\Users\Public\Music\backup.exe
                                                                                                                                                                                                                C:\Users\Public\Music\backup.exe C:\Users\Public\Music\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1108
                                                                                                                                                                                                                • C:\Users\Public\Pictures\backup.exe
                                                                                                                                                                                                                  C:\Users\Public\Pictures\backup.exe C:\Users\Public\Pictures\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:1568
                                                                                                                                                                                                                  • C:\Users\Public\Recorded TV\backup.exe
                                                                                                                                                                                                                    "C:\Users\Public\Recorded TV\backup.exe" C:\Users\Public\Recorded TV\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:1284
                                                                                                                                                                                                                    • C:\Users\Public\Videos\backup.exe
                                                                                                                                                                                                                      C:\Users\Public\Videos\backup.exe C:\Users\Public\Videos\
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:1692
                                                                                                                                                                                                                  • C:\Windows\backup.exe
                                                                                                                                                                                                                    C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                    PID:1928
                                                                                                                                                                                                                    • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                      C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:320
                                                                                                                                                                                                                      • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                        C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:1356
                                                                                                                                                                                                                        • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                          C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:340
                                                                                                                                                                                                                          • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                            C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1944
                                                                                                                                                                                                                            • C:\Windows\Branding\backup.exe
                                                                                                                                                                                                                              C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:316
                                                                                                                                                                                                                              • C:\Windows\CSC\backup.exe
                                                                                                                                                                                                                                C:\Windows\CSC\backup.exe C:\Windows\CSC\
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:1292
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:1524
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:864
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:1708
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:928
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                            PID:544
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:1684

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1158

                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                        2
                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                        1
                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b829d38328044474f3e12b9c0e37a559

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          629ba26bde8f186ad9439f431f16b621b65c6867

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92312d068cdb0c992f986b448a37981dd4908803f04ca202e525cd0251b821f1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0b5a4d901578610240ea3b2e5b97fe4000677e044be28f6cd3ae84659879dc577512ee641dbb05de01fa498f2a5bc3cd0761893b38b235f282b30346c562369f

                                                                                                                                                                                                                        • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79b95a1cc14cfe226a30aa8975a5b486

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a01d5759a67593dedf11f87076f0cd033414a677

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e1f54c64a33a85394e389e06db357192717427dd82129407ec6f14954f021220

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          803f3029df1e5289d3b084627ed16b61461e822a5b8881604e476e93488167f6e3729dd73ebd68df168836332f2a0be51284980303be7c8f087e64f30d916708

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79b95a1cc14cfe226a30aa8975a5b486

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a01d5759a67593dedf11f87076f0cd033414a677

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e1f54c64a33a85394e389e06db357192717427dd82129407ec6f14954f021220

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          803f3029df1e5289d3b084627ed16b61461e822a5b8881604e476e93488167f6e3729dd73ebd68df168836332f2a0be51284980303be7c8f087e64f30d916708

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • C:\Program Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • C:\Program Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1095137383\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1095137383\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • C:\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d437ac585908b0ee090d2c1651a981f3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          df1a3ad774b17e6d9a366f9b492d7b8095336358

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81daa80c0b507cbbc88917045d573115e919bf4cc5f8c1ea79621e2cdcad8aab

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          43c7f368c96915e4506fc9ba3c4415529cbdc4ead8343ae2faabe914a8697abfb148a36ccc06cd2d1338a3396ff1783e6f239fc33c1c8f1a69028be5d7c5178f

                                                                                                                                                                                                                        • C:\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d437ac585908b0ee090d2c1651a981f3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          df1a3ad774b17e6d9a366f9b492d7b8095336358

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81daa80c0b507cbbc88917045d573115e919bf4cc5f8c1ea79621e2cdcad8aab

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          43c7f368c96915e4506fc9ba3c4415529cbdc4ead8343ae2faabe914a8697abfb148a36ccc06cd2d1338a3396ff1783e6f239fc33c1c8f1a69028be5d7c5178f

                                                                                                                                                                                                                        • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \PerfLogs\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • \PerfLogs\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b829d38328044474f3e12b9c0e37a559

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          629ba26bde8f186ad9439f431f16b621b65c6867

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92312d068cdb0c992f986b448a37981dd4908803f04ca202e525cd0251b821f1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0b5a4d901578610240ea3b2e5b97fe4000677e044be28f6cd3ae84659879dc577512ee641dbb05de01fa498f2a5bc3cd0761893b38b235f282b30346c562369f

                                                                                                                                                                                                                        • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b829d38328044474f3e12b9c0e37a559

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          629ba26bde8f186ad9439f431f16b621b65c6867

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92312d068cdb0c992f986b448a37981dd4908803f04ca202e525cd0251b821f1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0b5a4d901578610240ea3b2e5b97fe4000677e044be28f6cd3ae84659879dc577512ee641dbb05de01fa498f2a5bc3cd0761893b38b235f282b30346c562369f

                                                                                                                                                                                                                        • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79b95a1cc14cfe226a30aa8975a5b486

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a01d5759a67593dedf11f87076f0cd033414a677

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e1f54c64a33a85394e389e06db357192717427dd82129407ec6f14954f021220

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          803f3029df1e5289d3b084627ed16b61461e822a5b8881604e476e93488167f6e3729dd73ebd68df168836332f2a0be51284980303be7c8f087e64f30d916708

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79b95a1cc14cfe226a30aa8975a5b486

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a01d5759a67593dedf11f87076f0cd033414a677

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e1f54c64a33a85394e389e06db357192717427dd82129407ec6f14954f021220

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          803f3029df1e5289d3b084627ed16b61461e822a5b8881604e476e93488167f6e3729dd73ebd68df168836332f2a0be51284980303be7c8f087e64f30d916708

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2833ffcf7f0b713453dca1176db223bf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f2a3f4776b63f3dd6d55c77fd82bac05199639ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          11606f535980abf60948ef26dc88fb39cfb5471c87c0c06f76f4902d6be944b3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45448cad8be90ea933fbf3a320a39282de77f42606b0552a87851fe0261d83d51dd035de619e68bbc826ad68ed868ed47b2ef37481c6eeb7ef0a396d8ad0ac61

                                                                                                                                                                                                                        • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          efc87df5f4f5bd8fc5367e397e1c9f01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2125c36cd3f424415e63f09fc5c1ec267a9d6aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          14d6ab2eaeff118715a70e499e888477faa8465607b7a93bde1e06d42a32b010

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a8d4e5471f2e026cac81897b8bcfa7c2d261fdf8a375aa10de70a4db1fd536295b32d1608b6376e572905ce57c0350aa87ff81a9c054e6004eece09c7bb2e944

                                                                                                                                                                                                                        • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          79a2b5934365bbe8d5ac7814fad8d50c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          164468681726294f93623dbb17f851cde54be0a8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          423c3f3334893da9977ac0ba2789f5e90629f10c3c93b129eedccec672ced347

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85ff5c0280e8cf3666a760ad359bc3894e912cebffe6f82ff0dc75c8fbc864d194dfd64e49f73ee496d1a3235f8d7e2e39d124a45391707ca0e1284760fe8a88

                                                                                                                                                                                                                        • \Program Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • \Program Files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c489d76c2c3f81a2e7b3f5f02b787cef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3384d90b8c3cd889acb8d3f719f9ab278062a45e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          81c20da6489016bfaefdac8a47967935278bbdf5e0af0a2c06f85674fe22a156

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ddc2038bed8bd334aa27f3a74d411ee44c9da6ccd6df15af8f535dd8951ecbda27ed21432c0acfc3d18744ca497d560d3db3a237ac9d2ee619d53f27bd99a7a7

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\1095137383\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\1095137383\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b229dd742360f83f8f43fe50e57ec6c8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b484e357d0af1679d75a1cad785a7a1a188fdf75

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c976a06ced495989b61c80c6293f9339bbcdb228d5576157d5ddb523d46b92f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          360c330c7407312554d499e9971489a9a98cfe5cbf871da7b119b263adb3422e5cccb12ded5322690622cc84c5fa4f61934012dc820baa153a4fbf0ec8913bfb

                                                                                                                                                                                                                        • memory/108-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/320-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/332-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/340-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/436-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/544-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/544-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/560-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/584-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/608-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/668-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/756-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/768-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/848-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/864-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/868-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/924-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/928-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/944-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/960-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/964-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/984-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1004-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1044-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1104-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1152-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1284-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1292-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1300-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1320-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1364-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1364-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1368-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1368-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1368-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1372-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1524-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1536-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1540-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1576-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1580-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1600-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1600-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1636-98-0x00000000762F1000-0x00000000762F3000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1636-113-0x0000000074D91000-0x0000000074D93000-memory.dmp
                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/1664-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1668-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1672-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1684-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1708-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1708-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1712-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1724-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1744-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1756-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1768-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1796-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1844-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1844-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1900-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1916-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1932-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1956-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/1968-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2008-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                        • memory/2040-58-0x0000000000000000-mapping.dmp