Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:56

General

  • Target

    204cf7c239a1e9d374cdc5b653d0e87b5b8a701f85ba382f6df474d0e03bf97f.exe

  • Size

    72KB

  • MD5

    45fb891857d5820c940fe056d5668570

  • SHA1

    772d858e3a9da147fadcff9672bf8608c30e3009

  • SHA256

    204cf7c239a1e9d374cdc5b653d0e87b5b8a701f85ba382f6df474d0e03bf97f

  • SHA512

    70364f28b39f1de585867d41cefab19fcd55c93f302578edb9ed8bdec186fc266f36bfd8eb039d9cb184bce65ae18374b93c9bfcb3f636e16232913dc4e2e13e

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2W:ipQNwC3BEddsEqOt/hyJF+x3BEJwRr6

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\204cf7c239a1e9d374cdc5b653d0e87b5b8a701f85ba382f6df474d0e03bf97f.exe
    "C:\Users\Admin\AppData\Local\Temp\204cf7c239a1e9d374cdc5b653d0e87b5b8a701f85ba382f6df474d0e03bf97f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\4118001483\backup.exe
      C:\Users\Admin\AppData\Local\Temp\4118001483\backup.exe C:\Users\Admin\AppData\Local\Temp\4118001483\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1668
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1780
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:432
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:928
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1860
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:588
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:368
              • C:\Program Files\Common Files\Microsoft Shared\ink\update.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:1672
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1312
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1792
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1084
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:772
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:388
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1140
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1564
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:688
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1976
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:996
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:764
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\System Restore.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1132
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1108
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1588
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1664
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:432
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1768
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:964
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1700
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1428
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1508
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1136
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1280
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1988
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:876
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:828
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1740
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1356
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1848
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1744
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1384
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:592
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1668
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1160
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1132
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1108
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1772
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1524
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1584
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:984
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1148
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  PID:840
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1464
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1616
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1112
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Disables RegEdit via registry modification
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:1136
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                    PID:1088
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • Disables RegEdit via registry modification
                    PID:436
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                    8⤵
                    • System policy modification
                    PID:332
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    PID:516
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                    8⤵
                    • System policy modification
                    PID:896
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    PID:1052
                • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:472
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                    8⤵
                      PID:1068
                  • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                    7⤵
                      PID:1632
                    • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                      7⤵
                      • Disables RegEdit via registry modification
                      PID:1000
                    • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                      7⤵
                      • System policy modification
                      PID:1604
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                        8⤵
                          PID:1492
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                          8⤵
                            PID:1748
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                            8⤵
                            • System policy modification
                            PID:1776
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                            8⤵
                            • Disables RegEdit via registry modification
                            PID:992
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                            8⤵
                            • System policy modification
                            PID:632
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:1392
                        • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                          7⤵
                          • Drops file in Program Files directory
                          PID:1796
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:1720
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                            8⤵
                            • Disables RegEdit via registry modification
                            • System policy modification
                            PID:1612
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                            8⤵
                              PID:956
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                              8⤵
                                PID:1588
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:1652
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                PID:552
                            • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                              7⤵
                                PID:1584
                              • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                7⤵
                                • Modifies visibility of file extensions in Explorer
                                PID:976
                              • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                7⤵
                                  PID:1960
                                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Disables RegEdit via registry modification
                                    PID:1148
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                      9⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • System policy modification
                                      PID:1428
                              • C:\Program Files\Common Files\Services\backup.exe
                                "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                6⤵
                                • Modifies visibility of file extensions in Explorer
                                • System policy modification
                                PID:820
                              • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                6⤵
                                • System policy modification
                                PID:1176
                                • C:\Program Files\Common Files\SpeechEngines\Microsoft\data.exe
                                  "C:\Program Files\Common Files\SpeechEngines\Microsoft\data.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Drops file in Program Files directory
                                  • System policy modification
                                  PID:1116
                              • C:\Program Files\Common Files\System\backup.exe
                                "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                6⤵
                                  PID:1320
                                  • C:\Program Files\Common Files\System\ado\backup.exe
                                    "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                    7⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Drops file in Program Files directory
                                    • System policy modification
                                    PID:908
                                    • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                      "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                      8⤵
                                        PID:1792
                                      • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                        "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                        8⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • System policy modification
                                        PID:1988
                                      • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                        "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                        8⤵
                                        • Disables RegEdit via registry modification
                                        PID:1020
                                      • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                        "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                        8⤵
                                        • Disables RegEdit via registry modification
                                        PID:1708
                                      • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                        "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                        8⤵
                                          PID:828
                                        • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                          "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                          8⤵
                                            PID:1560
                                        • C:\Program Files\Common Files\System\de-DE\backup.exe
                                          "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                          7⤵
                                            PID:1136
                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                            7⤵
                                              PID:1356
                                            • C:\Program Files\Common Files\System\es-ES\backup.exe
                                              "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                              7⤵
                                                PID:472
                                              • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                7⤵
                                                • Disables RegEdit via registry modification
                                                • System policy modification
                                                PID:1632
                                              • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                7⤵
                                                  PID:1000
                                                • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                  "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                  7⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  PID:1980
                                                • C:\Program Files\Common Files\System\msadc\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                  7⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Drops file in Program Files directory
                                                  • System policy modification
                                                  PID:996
                                                  • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                    8⤵
                                                      PID:592
                                                    • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                      "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                      8⤵
                                                      • System policy modification
                                                      PID:1764
                                                    • C:\Program Files\Common Files\System\msadc\es-ES\update.exe
                                                      "C:\Program Files\Common Files\System\msadc\es-ES\update.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                      8⤵
                                                        PID:692
                                                      • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                        8⤵
                                                        • Disables RegEdit via registry modification
                                                        PID:584
                                                      • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                        8⤵
                                                          PID:872
                                                        • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                                          "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                          8⤵
                                                          • System policy modification
                                                          PID:1132
                                                      • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                        "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                        7⤵
                                                        • Disables RegEdit via registry modification
                                                        • Drops file in Program Files directory
                                                        PID:1076
                                                        • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                          8⤵
                                                          • Disables RegEdit via registry modification
                                                          • System policy modification
                                                          PID:980
                                                        • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                          8⤵
                                                          • Disables RegEdit via registry modification
                                                          PID:684
                                                        • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                          8⤵
                                                          • System policy modification
                                                          PID:1524
                                                        • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                          8⤵
                                                            PID:1636
                                                          • C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe
                                                            "C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                            8⤵
                                                              PID:960
                                                            • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                              8⤵
                                                                PID:1984
                                                        • C:\Program Files\DVD Maker\backup.exe
                                                          "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                          5⤵
                                                          • Drops file in Program Files directory
                                                          PID:1768
                                                          • C:\Program Files\DVD Maker\de-DE\update.exe
                                                            "C:\Program Files\DVD Maker\de-DE\update.exe" C:\Program Files\DVD Maker\de-DE\
                                                            6⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:1700
                                                          • C:\Program Files\DVD Maker\en-US\backup.exe
                                                            "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                            6⤵
                                                            • Disables RegEdit via registry modification
                                                            PID:1428
                                                          • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                            "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                            6⤵
                                                              PID:1960
                                                            • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                              "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                              6⤵
                                                              • Disables RegEdit via registry modification
                                                              PID:1424
                                                            • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                              "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                              6⤵
                                                              • System policy modification
                                                              PID:1728
                                                            • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                              "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                              6⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • Disables RegEdit via registry modification
                                                              PID:1972
                                                            • C:\Program Files\DVD Maker\Shared\backup.exe
                                                              "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                              6⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • Disables RegEdit via registry modification
                                                              • Drops file in Program Files directory
                                                              • System policy modification
                                                              PID:1060
                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                7⤵
                                                                • Disables RegEdit via registry modification
                                                                • Drops file in Program Files directory
                                                                PID:1312
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\update.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                  8⤵
                                                                  • System policy modification
                                                                  PID:1280
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                  8⤵
                                                                  • Disables RegEdit via registry modification
                                                                  PID:1988
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\System Restore.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                  8⤵
                                                                  • Disables RegEdit via registry modification
                                                                  • System policy modification
                                                                  PID:1020
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                  8⤵
                                                                    PID:1708
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                    8⤵
                                                                      PID:828
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                      8⤵
                                                                        PID:1008
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • Disables RegEdit via registry modification
                                                                        • System policy modification
                                                                        PID:1592
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                        8⤵
                                                                        • Disables RegEdit via registry modification
                                                                        • System policy modification
                                                                        PID:1740
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                        8⤵
                                                                        • Disables RegEdit via registry modification
                                                                        PID:1624
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                        8⤵
                                                                          PID:1848
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                          8⤵
                                                                            PID:1376
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                            8⤵
                                                                              PID:288
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                              8⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              PID:1388
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                              8⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              PID:592
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\System Restore.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                              8⤵
                                                                                PID:1764
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                PID:1668
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\System Restore.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                                                8⤵
                                                                                  PID:1392
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                                                  8⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  • System policy modification
                                                                                  PID:872
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                                                  8⤵
                                                                                    PID:996
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                                                    8⤵
                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                    PID:928
                                                                            • C:\Program Files\Google\backup.exe
                                                                              "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                              5⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • Disables RegEdit via registry modification
                                                                              • Drops file in Program Files directory
                                                                              • System policy modification
                                                                              PID:980
                                                                              • C:\Program Files\Google\Chrome\backup.exe
                                                                                "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                6⤵
                                                                                • Disables RegEdit via registry modification
                                                                                PID:684
                                                                                • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                  7⤵
                                                                                    PID:1524
                                                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                                                      8⤵
                                                                                      • Drops file in Program Files directory
                                                                                      • System policy modification
                                                                                      PID:1636
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\data.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\data.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                                                                                        9⤵
                                                                                          PID:960
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                                                                                          9⤵
                                                                                          • Disables RegEdit via registry modification
                                                                                          PID:1320
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\update.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\update.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                                                                                          9⤵
                                                                                          • Disables RegEdit via registry modification
                                                                                          PID:764
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\
                                                                                          9⤵
                                                                                            PID:1908
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\
                                                                                            9⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Disables RegEdit via registry modification
                                                                                            PID:1572
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\update.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\update.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\
                                                                                            9⤵
                                                                                              PID:1088
                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\
                                                                                              9⤵
                                                                                                PID:332
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\
                                                                                                9⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                PID:1708
                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\update.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\update.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\
                                                                                                  10⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:992
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\
                                                                                                    11⤵
                                                                                                    • System policy modification
                                                                                                    PID:1604
                                                                                            • C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\Dictionaries\backup.exe" C:\Program Files\Google\Chrome\Application\Dictionaries\
                                                                                              8⤵
                                                                                                PID:1740
                                                                                              • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                                8⤵
                                                                                                  PID:1648
                                                                                          • C:\Program Files\Internet Explorer\backup.exe
                                                                                            "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                            5⤵
                                                                                            • Disables RegEdit via registry modification
                                                                                            • Drops file in Program Files directory
                                                                                            • System policy modification
                                                                                            PID:576
                                                                                            • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                                              6⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              • System policy modification
                                                                                              PID:624
                                                                                            • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                                              6⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              PID:368
                                                                                            • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                                              6⤵
                                                                                              • System policy modification
                                                                                              PID:1572
                                                                                            • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                                              6⤵
                                                                                                PID:1600
                                                                                              • C:\Program Files\Internet Explorer\images\backup.exe
                                                                                                "C:\Program Files\Internet Explorer\images\backup.exe" C:\Program Files\Internet Explorer\images\
                                                                                                6⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                • System policy modification
                                                                                                PID:1180
                                                                                              • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                                                                "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                                                6⤵
                                                                                                  PID:1312
                                                                                                • C:\Program Files\Internet Explorer\ja-JP\update.exe
                                                                                                  "C:\Program Files\Internet Explorer\ja-JP\update.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                                                  6⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  PID:1700
                                                                                                • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                                                                  "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                                                  6⤵
                                                                                                    PID:904
                                                                                                • C:\Program Files\Java\backup.exe
                                                                                                  "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                  5⤵
                                                                                                    PID:1748
                                                                                                  • C:\Program Files\Microsoft Games\backup.exe
                                                                                                    "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                    5⤵
                                                                                                      PID:668
                                                                                                    • C:\Program Files\Microsoft Office\backup.exe
                                                                                                      "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                      5⤵
                                                                                                        PID:828
                                                                                                      • C:\Program Files\Mozilla Firefox\data.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\data.exe" C:\Program Files\Mozilla Firefox\
                                                                                                        5⤵
                                                                                                          PID:1656
                                                                                                        • C:\Program Files\MSBuild\backup.exe
                                                                                                          "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                          5⤵
                                                                                                            PID:624
                                                                                                          • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                            "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                            5⤵
                                                                                                              PID:1612
                                                                                                            • C:\Program Files\VideoLAN\backup.exe
                                                                                                              "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                              5⤵
                                                                                                                PID:1772
                                                                                                              • C:\Program Files\Windows Defender\backup.exe
                                                                                                                "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                5⤵
                                                                                                                  PID:1556
                                                                                                              • C:\Program Files (x86)\backup.exe
                                                                                                                "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                4⤵
                                                                                                                • Disables RegEdit via registry modification
                                                                                                                PID:1984
                                                                                                                • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                  "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                  5⤵
                                                                                                                  • System policy modification
                                                                                                                  PID:964
                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                    6⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:1428
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                      7⤵
                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                      • System policy modification
                                                                                                                      PID:1904
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                      7⤵
                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:952
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                        8⤵
                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                        PID:1172
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                        8⤵
                                                                                                                          PID:660
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                          8⤵
                                                                                                                          • System policy modification
                                                                                                                          PID:1592
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                          8⤵
                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:2012
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                            9⤵
                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                            • System policy modification
                                                                                                                            PID:1652
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                          8⤵
                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                          • System policy modification
                                                                                                                          PID:840
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                          8⤵
                                                                                                                            PID:1960
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                              9⤵
                                                                                                                                PID:1756
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                              8⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              PID:388
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\data.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                              8⤵
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:1592
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                9⤵
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:900
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\
                                                                                                                                  10⤵
                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                  PID:1792
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                9⤵
                                                                                                                                  PID:1656
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\
                                                                                                                                    10⤵
                                                                                                                                      PID:1388
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                                        11⤵
                                                                                                                                          PID:388
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                      9⤵
                                                                                                                                        PID:956
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\
                                                                                                                                          10⤵
                                                                                                                                            PID:1648
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                          9⤵
                                                                                                                                            PID:1464
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                          8⤵
                                                                                                                                            PID:1508
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\
                                                                                                                                              9⤵
                                                                                                                                                PID:1768
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                              8⤵
                                                                                                                                                PID:836
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                8⤵
                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:1388
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                              7⤵
                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • System policy modification
                                                                                                                                              PID:1628
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                8⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:1108
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\data.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                                  9⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • Disables RegEdit via registry modification
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:1220
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                8⤵
                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                PID:1616
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                8⤵
                                                                                                                                                  PID:516
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\
                                                                                                                                                    9⤵
                                                                                                                                                      PID:1968
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\
                                                                                                                                                      9⤵
                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                      PID:1348
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\
                                                                                                                                                        10⤵
                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                        PID:1060
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\
                                                                                                                                                          11⤵
                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                                          PID:1516
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1728
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1988
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\
                                                                                                                                                          9⤵
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:1600
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\
                                                                                                                                                            10⤵
                                                                                                                                                              PID:1356
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\
                                                                                                                                                              10⤵
                                                                                                                                                                PID:976
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:692
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:1612
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:1500
                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:1348
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:288
                                                                                                                                                              • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1632
                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • System policy modification
                                                                                                                                                                    PID:1764
                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:984
                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:1196
                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          PID:1724
                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            PID:1132
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                              • Disables RegEdit via registry modification
                                                                                                                                                                              PID:1908
                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:1616
                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:876
                                                                                                                                                                        • C:\Program Files (x86)\Common Files\DESIGNER\data.exe
                                                                                                                                                                          "C:\Program Files (x86)\Common Files\DESIGNER\data.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:684
                                                                                                                                                                          • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                                            6⤵
                                                                                                                                                                            • System policy modification
                                                                                                                                                                            PID:388
                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2016
                                                                                                                                                                            • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:692
                                                                                                                                                                              • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:1796
                                                                                                                                                                              • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:672
                                                                                                                                                                                  • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1904
                                                                                                                                                                                    • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:632
                                                                                                                                                                                      • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1552
                                                                                                                                                                                        • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:1176
                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:576
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1072
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:1484
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1604
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1428
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1668
                                                                                                                                                                                                  • C:\Users\backup.exe
                                                                                                                                                                                                    C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                    PID:1068
                                                                                                                                                                                                    • C:\Users\Admin\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Disables RegEdit via registry modification
                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                      PID:1668
                                                                                                                                                                                                      • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                        PID:1860
                                                                                                                                                                                                      • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                                                                        PID:1424
                                                                                                                                                                                                      • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:904
                                                                                                                                                                                                        • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                          C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                          PID:828
                                                                                                                                                                                                        • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                          C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:772
                                                                                                                                                                                                          • C:\Users\Admin\Links\data.exe
                                                                                                                                                                                                            C:\Users\Admin\Links\data.exe C:\Users\Admin\Links\
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                            PID:472
                                                                                                                                                                                                          • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                            C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:1604
                                                                                                                                                                                                            • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                              C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:1796
                                                                                                                                                                                                              • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                                "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1904
                                                                                                                                                                                                                • C:\Users\Admin\Searches\backup.exe
                                                                                                                                                                                                                  C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:436
                                                                                                                                                                                                                  • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                                    C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:332
                                                                                                                                                                                                                  • C:\Users\Public\backup.exe
                                                                                                                                                                                                                    C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:960
                                                                                                                                                                                                                  • C:\Windows\backup.exe
                                                                                                                                                                                                                    C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                                      • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                        C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        PID:904
                                                                                                                                                                                                                      • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                        C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:1356
                                                                                                                                                                                                                        • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                          C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:1352
                                                                                                                                                                                                                          • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                            C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1100
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                        PID:1908
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:1292
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:1084
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:1020
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:896
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:1564

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                    2
                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • C:\PerfLogs\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a07bd86ed10985716b727511255f4db5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b97a335bea926f720bac1f954568efe623495ec1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      34e247aa8ab97ec948c0a4a7794e61c39efab7e5f01f664eb4cba7fd23d64311

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      060fdab453d67d4428cbd6146fb362af2400e9d5c315c98a8e73505f6a296137eddd8303b9134af85627c5361a7efd7efd6d43dc767b0f3a756d8331ab703815

                                                                                                                                                                                                                    • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • C:\Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      47f49f3746e28148abb96c4025501004

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      146702e6bb2559ce21222858626d62004f289783

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3f61882965738bc201876e61d56b14ff1ea31becd83c8e78d39edd231d4a720

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1ce40eca9adf3325966fa39848dcd1d3ef4729f10fc53042553161d97af0ce58e1615cfe8975d776a749bc3cc7248fabfddd56ad6f9d6cb10734aec8fdbf9c57

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      47f49f3746e28148abb96c4025501004

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      146702e6bb2559ce21222858626d62004f289783

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3f61882965738bc201876e61d56b14ff1ea31becd83c8e78d39edd231d4a720

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1ce40eca9adf3325966fa39848dcd1d3ef4729f10fc53042553161d97af0ce58e1615cfe8975d776a749bc3cc7248fabfddd56ad6f9d6cb10734aec8fdbf9c57

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      88d05622ec2538b497fe355b874801f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a99c632fefe03f07b7aee59d09ac36319f94cb32

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ea1649260bac937146d22b0dc0433f0060a96dc0aeaac81fecba5706e274b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9375cbde50195d0be7dec3ebe568eb3f352841f7b27d45d528b43a7620eaa4ed9b28b9ba8951524efcaa069aa101d5e4cf9c316004701d35d592f5d6a8c358b5

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      88d05622ec2538b497fe355b874801f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a99c632fefe03f07b7aee59d09ac36319f94cb32

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ea1649260bac937146d22b0dc0433f0060a96dc0aeaac81fecba5706e274b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9375cbde50195d0be7dec3ebe568eb3f352841f7b27d45d528b43a7620eaa4ed9b28b9ba8951524efcaa069aa101d5e4cf9c316004701d35d592f5d6a8c358b5

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      14132433393821b9848938db0a2ef7d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33a4d17d4db997c3cc2db8f507c4640e6fee5263

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5aaeefcc1dcf40fc4659b4ca8ecd41b39776dd320fbc09e5474db9fb4a24e349

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d4fa1e2c6edfd5dc5eaca4d08e7445de215f1b8064efc563799d610e35e8f28395fcbda7c00e531f10f3def8c23a5da38fe9585e86feed491aaede797336b823

                                                                                                                                                                                                                    • C:\Program Files\Common Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      14132433393821b9848938db0a2ef7d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33a4d17d4db997c3cc2db8f507c4640e6fee5263

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5aaeefcc1dcf40fc4659b4ca8ecd41b39776dd320fbc09e5474db9fb4a24e349

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d4fa1e2c6edfd5dc5eaca4d08e7445de215f1b8064efc563799d610e35e8f28395fcbda7c00e531f10f3def8c23a5da38fe9585e86feed491aaede797336b823

                                                                                                                                                                                                                    • C:\Program Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • C:\Program Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4118001483\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4118001483\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • C:\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9994e2d7f1bd7015440263dc3d475e2d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eb11d7910b3dcd8dbb801c4d8094fb4d36807c0d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a34824181465f2827b1cda53699695570eb622050aad8b4b37ac2b67339fe46b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7d2a5a31bea369f14fca7211b078fe485b14c91c23ece14119dd36c4719a2092fab64fc63c870a448cc2389e1c1d1d574561e54bf286080ecda5130b7c505cd2

                                                                                                                                                                                                                    • C:\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9994e2d7f1bd7015440263dc3d475e2d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eb11d7910b3dcd8dbb801c4d8094fb4d36807c0d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a34824181465f2827b1cda53699695570eb622050aad8b4b37ac2b67339fe46b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7d2a5a31bea369f14fca7211b078fe485b14c91c23ece14119dd36c4719a2092fab64fc63c870a448cc2389e1c1d1d574561e54bf286080ecda5130b7c505cd2

                                                                                                                                                                                                                    • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • \PerfLogs\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • \PerfLogs\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a07bd86ed10985716b727511255f4db5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b97a335bea926f720bac1f954568efe623495ec1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      34e247aa8ab97ec948c0a4a7794e61c39efab7e5f01f664eb4cba7fd23d64311

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      060fdab453d67d4428cbd6146fb362af2400e9d5c315c98a8e73505f6a296137eddd8303b9134af85627c5361a7efd7efd6d43dc767b0f3a756d8331ab703815

                                                                                                                                                                                                                    • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a07bd86ed10985716b727511255f4db5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b97a335bea926f720bac1f954568efe623495ec1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      34e247aa8ab97ec948c0a4a7794e61c39efab7e5f01f664eb4cba7fd23d64311

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      060fdab453d67d4428cbd6146fb362af2400e9d5c315c98a8e73505f6a296137eddd8303b9134af85627c5361a7efd7efd6d43dc767b0f3a756d8331ab703815

                                                                                                                                                                                                                    • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • \Program Files\7-Zip\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5fc4eaf7bc782f7d2d9995750cfe4ceb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b52620fea1564e0971f191f335eef4f1379bce28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e177110aac09c718e07775222099c30c44a1d698e6c5017a663b0081d0a2a8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e42a9b62b8fe6310e53f88545dbfa2246a9bf6a58a19613f1b3ac94264e062967695013427bfbaec509d0c7b188a60b169e1db6433d92b5ac27693690a249a5d

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      47f49f3746e28148abb96c4025501004

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      146702e6bb2559ce21222858626d62004f289783

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3f61882965738bc201876e61d56b14ff1ea31becd83c8e78d39edd231d4a720

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1ce40eca9adf3325966fa39848dcd1d3ef4729f10fc53042553161d97af0ce58e1615cfe8975d776a749bc3cc7248fabfddd56ad6f9d6cb10734aec8fdbf9c57

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      47f49f3746e28148abb96c4025501004

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      146702e6bb2559ce21222858626d62004f289783

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b3f61882965738bc201876e61d56b14ff1ea31becd83c8e78d39edd231d4a720

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1ce40eca9adf3325966fa39848dcd1d3ef4729f10fc53042553161d97af0ce58e1615cfe8975d776a749bc3cc7248fabfddd56ad6f9d6cb10734aec8fdbf9c57

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      88d05622ec2538b497fe355b874801f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a99c632fefe03f07b7aee59d09ac36319f94cb32

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ea1649260bac937146d22b0dc0433f0060a96dc0aeaac81fecba5706e274b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9375cbde50195d0be7dec3ebe568eb3f352841f7b27d45d528b43a7620eaa4ed9b28b9ba8951524efcaa069aa101d5e4cf9c316004701d35d592f5d6a8c358b5

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      88d05622ec2538b497fe355b874801f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a99c632fefe03f07b7aee59d09ac36319f94cb32

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ea1649260bac937146d22b0dc0433f0060a96dc0aeaac81fecba5706e274b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9375cbde50195d0be7dec3ebe568eb3f352841f7b27d45d528b43a7620eaa4ed9b28b9ba8951524efcaa069aa101d5e4cf9c316004701d35d592f5d6a8c358b5

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      88d05622ec2538b497fe355b874801f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a99c632fefe03f07b7aee59d09ac36319f94cb32

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a5ea1649260bac937146d22b0dc0433f0060a96dc0aeaac81fecba5706e274b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9375cbde50195d0be7dec3ebe568eb3f352841f7b27d45d528b43a7620eaa4ed9b28b9ba8951524efcaa069aa101d5e4cf9c316004701d35d592f5d6a8c358b5

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\Microsoft Shared\ink\update.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2bdd48cea5361368ea35a9308690d6fb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8fb1f5d4d967f0fb77c5f7d4fa35b9966f4067a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      30636179cdd0132cda9c83803ee393d4ad046952280422246d2fd14a9ef16940

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9b9ba453eb0b51c974ea2a18cb55cfc5208e734bd33940421e92a981832b871aefefadca75e845014df7d8fe6b491599c1dc18549088eb7d9488407ae2e85a0f

                                                                                                                                                                                                                    • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      14132433393821b9848938db0a2ef7d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33a4d17d4db997c3cc2db8f507c4640e6fee5263

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5aaeefcc1dcf40fc4659b4ca8ecd41b39776dd320fbc09e5474db9fb4a24e349

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d4fa1e2c6edfd5dc5eaca4d08e7445de215f1b8064efc563799d610e35e8f28395fcbda7c00e531f10f3def8c23a5da38fe9585e86feed491aaede797336b823

                                                                                                                                                                                                                    • \Program Files\Common Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      14132433393821b9848938db0a2ef7d8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33a4d17d4db997c3cc2db8f507c4640e6fee5263

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5aaeefcc1dcf40fc4659b4ca8ecd41b39776dd320fbc09e5474db9fb4a24e349

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d4fa1e2c6edfd5dc5eaca4d08e7445de215f1b8064efc563799d610e35e8f28395fcbda7c00e531f10f3def8c23a5da38fe9585e86feed491aaede797336b823

                                                                                                                                                                                                                    • \Program Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • \Program Files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9996c0775b05cd8d0eeb674163e8541a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a0a71f0f6308596227c6b5ef37cbe9b56a042e4b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a0a4c0f74101cc200bb3814461e3ada1ad79546146effa6eb2d6a377fd68dbc

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b0e9b84693f7384e32ec68488697aab9ef02a94425e2c61e37a90832ccc6eed2adc253d3d7a1455f81a834d3cf8139a03fd932635f3774ac85925a8b65fbcebe

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\4118001483\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\4118001483\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bda0c097fdd29b556096e0e355584c99

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      05df200d5bc2b13c1dbba42fa692c7ab4e9eafac

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      754ce841ffdfea24c68c29b03831920abd5a44bbc9f297476289f01f9fe7385b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6cd81e9bcd2b0d44dfc9c083cbe8578926e80749a9efb614fc51614cd78817d242552ce43dbd7710dfd30e332ee812094d6306ffe74aa9bc01c687896679e596

                                                                                                                                                                                                                    • memory/320-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/368-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/388-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/432-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/432-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/588-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/592-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/688-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/764-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/772-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/828-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/840-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/876-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/896-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/928-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/964-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/984-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/996-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1020-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1084-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1084-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1108-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1108-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1112-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1132-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1132-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1136-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1136-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1140-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1148-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1160-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1280-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1292-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1312-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1356-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1384-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1428-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1464-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1508-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1524-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1556-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1564-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1564-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1584-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1588-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1616-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1656-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1664-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1668-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1668-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1672-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1700-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1736-98-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/1736-124-0x00000000740F1000-0x00000000740F3000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/1740-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1744-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1768-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1772-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1780-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1792-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1848-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1860-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1908-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1936-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1976-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1988-270-0x0000000000000000-mapping.dmp