Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06/03/2024, 17:07

General

  • Target

    021238eff33f30b42b6b91c53cabdf7ea02713d79630c6b40db2ae9363851fc5.exe

  • Size

    212KB

  • MD5

    1bc6addc0af3d6fbffd98d32794dceaf

  • SHA1

    c1df785e50eef7704e84d2c4276fa2d668da2615

  • SHA256

    021238eff33f30b42b6b91c53cabdf7ea02713d79630c6b40db2ae9363851fc5

  • SHA512

    dfdc4e9c191dad986e67c85f224f91a52920bdfc50bb006b948b19c07dd8d660d4ae68ddeb031b6c7741e2294ef9b11de65a4ad3169a20b6736742395b481570

  • SSDEEP

    1536:qeT7BVwxfvEFwjRCeT75eT7BVwxfUtwxfUF3hPrBHfofga45J7p+Xa:qmVwRKCC6mVwRUtwRU/rrP7Yq

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\021238eff33f30b42b6b91c53cabdf7ea02713d79630c6b40db2ae9363851fc5.exe
    "C:\Users\Admin\AppData\Local\Temp\021238eff33f30b42b6b91c53cabdf7ea02713d79630c6b40db2ae9363851fc5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\2343592273\backup.exe
      C:\Users\Admin\AppData\Local\Temp\2343592273\backup.exe C:\Users\Admin\AppData\Local\Temp\2343592273\
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1272
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:772
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1616
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:2228
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:924
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1780
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:2112
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:2584
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1236
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1052
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2184
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2784
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Executes dropped EXE
                  • System policy modification
                  PID:2764
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2072
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2872
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2536
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2744
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2052
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2400
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2712
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2580
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2448
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:680
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2824
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2352
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2000
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1572
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1776
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1820
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:916
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1944
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2380
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2116
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2208
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2096
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1908
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2892
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1984
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1860
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2800
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2880
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1568
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1736
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1684
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2300
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1388
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2524
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2616
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2652
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2632
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2456
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2580
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1340
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:1540
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:2336
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                  8⤵
                    PID:2312
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                    8⤵
                      PID:1616
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                      8⤵
                      • System policy modification
                      PID:1792
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:1232
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:1836
                  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                    7⤵
                    • Drops file in Program Files directory
                    PID:1752
                    • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:2364
                  • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                    7⤵
                      PID:1784
                    • C:\Program Files\Common Files\Microsoft Shared\Stationery\System Restore.exe
                      "C:\Program Files\Common Files\Microsoft Shared\Stationery\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                      7⤵
                        PID:936
                      • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                        7⤵
                          PID:2792
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                            8⤵
                            • System policy modification
                            PID:1548
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                            8⤵
                              PID:2608
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                              8⤵
                                PID:2748
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                                8⤵
                                  PID:2396
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\System Restore.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                                  8⤵
                                    PID:2504
                                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                                    8⤵
                                      PID:2632
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                    7⤵
                                    • Drops file in Program Files directory
                                    • System policy modification
                                    PID:2436
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • System policy modification
                                      PID:1812
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\update.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\update.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                      8⤵
                                        PID:2320
                                      • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                        8⤵
                                          PID:2200
                                        • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                          8⤵
                                            PID:1752
                                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                            8⤵
                                              PID:1720
                                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                              8⤵
                                                PID:920
                                            • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                              7⤵
                                                PID:1036
                                              • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                                "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                                7⤵
                                                • Modifies visibility of file extensions in Explorer
                                                PID:2992
                                              • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                                "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                                7⤵
                                                  PID:2800
                                              • C:\Program Files\Common Files\Services\backup.exe
                                                "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                                6⤵
                                                  PID:2124
                                                • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                                  "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                                  6⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Drops file in Program Files directory
                                                  • System policy modification
                                                  PID:896
                                                  • C:\Program Files\Common Files\SpeechEngines\Microsoft\data.exe
                                                    "C:\Program Files\Common Files\SpeechEngines\Microsoft\data.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                                    7⤵
                                                    • Drops file in Program Files directory
                                                    • System policy modification
                                                    PID:2832
                                                • C:\Program Files\Common Files\System\backup.exe
                                                  "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                                  6⤵
                                                  • Drops file in Program Files directory
                                                  PID:1584
                                                  • C:\Program Files\Common Files\System\ado\backup.exe
                                                    "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                                    7⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • System policy modification
                                                    PID:840
                                                    • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                                      "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • System policy modification
                                                      PID:2392
                                                    • C:\Program Files\Common Files\System\ado\en-US\System Restore.exe
                                                      "C:\Program Files\Common Files\System\ado\en-US\System Restore.exe" C:\Program Files\Common Files\System\ado\en-US\
                                                      8⤵
                                                        PID:2400
                                                      • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                                        "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                                        8⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • System policy modification
                                                        PID:1960
                                                      • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                                        "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                                        8⤵
                                                          PID:2040
                                                        • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                                          "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                                          8⤵
                                                            PID:2612
                                                          • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                                            "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                                            8⤵
                                                              PID:2652
                                                          • C:\Program Files\Common Files\System\de-DE\backup.exe
                                                            "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                                            7⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:324
                                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                                            7⤵
                                                              PID:2484
                                                            • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                              "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                              7⤵
                                                              • System policy modification
                                                              PID:2648
                                                            • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                              "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                              7⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • System policy modification
                                                              PID:1260
                                                            • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                              "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                              7⤵
                                                                PID:1668
                                                              • C:\Program Files\Common Files\System\ja-JP\data.exe
                                                                "C:\Program Files\Common Files\System\ja-JP\data.exe" C:\Program Files\Common Files\System\ja-JP\
                                                                7⤵
                                                                  PID:2124
                                                                • C:\Program Files\Common Files\System\msadc\update.exe
                                                                  "C:\Program Files\Common Files\System\msadc\update.exe" C:\Program Files\Common Files\System\msadc\
                                                                  7⤵
                                                                    PID:2824
                                                                  • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                                    "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                                    7⤵
                                                                      PID:2752
                                                                • C:\Program Files\DVD Maker\backup.exe
                                                                  "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                                  5⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • System policy modification
                                                                  PID:2464
                                                                  • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                                    "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                                    6⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    PID:2108
                                                                  • C:\Program Files\DVD Maker\en-US\backup.exe
                                                                    "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                                    6⤵
                                                                    • System policy modification
                                                                    PID:1452
                                                                  • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                                    "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                                    6⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    • System policy modification
                                                                    PID:1564
                                                                  • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                                    "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                                    6⤵
                                                                      PID:1448
                                                                    • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                                      "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                                      6⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      PID:2744
                                                                    • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                                      "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                                      6⤵
                                                                        PID:968
                                                                      • C:\Program Files\DVD Maker\Shared\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:2828
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                          7⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          PID:3012
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                            8⤵
                                                                              PID:2028
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                              8⤵
                                                                                PID:3064
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                                8⤵
                                                                                  PID:2764
                                                                          • C:\Program Files\Google\backup.exe
                                                                            "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                            5⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            PID:2664
                                                                            • C:\Program Files\Google\Chrome\backup.exe
                                                                              "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                              6⤵
                                                                              • System policy modification
                                                                              PID:1680
                                                                              • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                7⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Drops file in Program Files directory
                                                                                PID:2220
                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\
                                                                                  8⤵
                                                                                    PID:2096
                                                                                  • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                    8⤵
                                                                                      PID:1328
                                                                              • C:\Program Files\Internet Explorer\backup.exe
                                                                                "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                5⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:1740
                                                                                • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                                                                  "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                                  6⤵
                                                                                  • System policy modification
                                                                                  PID:2216
                                                                                • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                                  "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                                  6⤵
                                                                                    PID:2060
                                                                                  • C:\Program Files\Internet Explorer\es-ES\backup.exe
                                                                                    "C:\Program Files\Internet Explorer\es-ES\backup.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                                    6⤵
                                                                                      PID:968
                                                                                    • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                                                                      "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                                      6⤵
                                                                                        PID:1956
                                                                                      • C:\Program Files\Internet Explorer\images\update.exe
                                                                                        "C:\Program Files\Internet Explorer\images\update.exe" C:\Program Files\Internet Explorer\images\
                                                                                        6⤵
                                                                                          PID:2996
                                                                                        • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                                                          "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                                          6⤵
                                                                                            PID:1996
                                                                                          • C:\Program Files\Internet Explorer\ja-JP\backup.exe
                                                                                            "C:\Program Files\Internet Explorer\ja-JP\backup.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                                            6⤵
                                                                                              PID:476
                                                                                            • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                                                              "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                                              6⤵
                                                                                                PID:1784
                                                                                            • C:\Program Files\Java\backup.exe
                                                                                              "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                              5⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:1728
                                                                                              • C:\Program Files\Java\jdk1.7.0_80\backup.exe
                                                                                                "C:\Program Files\Java\jdk1.7.0_80\backup.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                                                                6⤵
                                                                                                  PID:2892
                                                                                                • C:\Program Files\Java\jre7\backup.exe
                                                                                                  "C:\Program Files\Java\jre7\backup.exe" C:\Program Files\Java\jre7\
                                                                                                  6⤵
                                                                                                    PID:2344
                                                                                                • C:\Program Files\Microsoft Games\backup.exe
                                                                                                  "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                  5⤵
                                                                                                    PID:1320
                                                                                                  • C:\Program Files\Microsoft Office\backup.exe
                                                                                                    "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                    5⤵
                                                                                                      PID:856
                                                                                                    • C:\Program Files\Mozilla Firefox\System Restore.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\System Restore.exe" C:\Program Files\Mozilla Firefox\
                                                                                                      5⤵
                                                                                                        PID:2292
                                                                                                      • C:\Program Files\MSBuild\backup.exe
                                                                                                        "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                        5⤵
                                                                                                          PID:2492
                                                                                                        • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                          "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                          5⤵
                                                                                                            PID:1576
                                                                                                          • C:\Program Files\VideoLAN\backup.exe
                                                                                                            "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                            5⤵
                                                                                                              PID:2148
                                                                                                            • C:\Program Files\Windows Defender\backup.exe
                                                                                                              "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                              5⤵
                                                                                                                PID:2604
                                                                                                              • C:\Program Files\Windows Journal\backup.exe
                                                                                                                "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                                                5⤵
                                                                                                                  PID:2372
                                                                                                              • C:\Program Files (x86)\backup.exe
                                                                                                                "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                4⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:1040
                                                                                                                • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                  "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                  5⤵
                                                                                                                    PID:1672
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\data.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                      6⤵
                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                      PID:2016
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                        7⤵
                                                                                                                        • System policy modification
                                                                                                                        PID:1480
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                        7⤵
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:1972
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                          8⤵
                                                                                                                            PID:2260
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                            8⤵
                                                                                                                            • System policy modification
                                                                                                                            PID:2600
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                            8⤵
                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                            • System policy modification
                                                                                                                            PID:2656
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                            8⤵
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:1616
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                              9⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              PID:2188
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                            8⤵
                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                            • System policy modification
                                                                                                                            PID:2876
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                            8⤵
                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                            PID:1020
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                              9⤵
                                                                                                                                PID:2536
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                              8⤵
                                                                                                                                PID:2596
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                8⤵
                                                                                                                                  PID:2452
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                  8⤵
                                                                                                                                    PID:1292
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                    8⤵
                                                                                                                                      PID:1544
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                      8⤵
                                                                                                                                        PID:2080
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                      7⤵
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:2460
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                        8⤵
                                                                                                                                          PID:2700
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                            9⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            PID:2072
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                          8⤵
                                                                                                                                            PID:2064
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                            8⤵
                                                                                                                                              PID:2328
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                              8⤵
                                                                                                                                                PID:324
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                8⤵
                                                                                                                                                  PID:1448
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:800
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                  8⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:2028
                                                                                                                                          • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                            5⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • System policy modification
                                                                                                                                            PID:2428
                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                              6⤵
                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:1552
                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                7⤵
                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                PID:896
                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:2088
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:912
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Updater6\update.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Updater6\update.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                  7⤵
                                                                                                                                                    PID:2516
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                  6⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  PID:1748
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\
                                                                                                                                                    7⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:744
                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:1288
                                                                                                                                                  • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                    6⤵
                                                                                                                                                      PID:1568
                                                                                                                                                    • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2316
                                                                                                                                                      • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1216
                                                                                                                                                        • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1776
                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2888
                                                                                                                                                          • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                            5⤵
                                                                                                                                                              PID:1820
                                                                                                                                                              • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                6⤵
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:1388
                                                                                                                                                              • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                6⤵
                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:1308
                                                                                                                                                              • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:2600
                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\data.exe
                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\data.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                5⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:2924
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2940
                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\en-US\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\en-US\backup.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2820
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2960
                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2000
                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe
                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\it-IT\backup.exe" C:\Program Files (x86)\Internet Explorer\it-IT\
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2116
                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\ja-JP\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\ja-JP\backup.exe" C:\Program Files (x86)\Internet Explorer\ja-JP\
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2456
                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\SIGNUP\backup.exe" C:\Program Files (x86)\Internet Explorer\SIGNUP\
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:900
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3032
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1944
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:2852
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:1808
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:796
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:1940
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft.NET\update.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft.NET\update.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1688
                                                                                                                                                                                          • C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Mozilla Maintenance Service\backup.exe" C:\Program Files (x86)\Mozilla Maintenance Service\
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:2616
                                                                                                                                                                                          • C:\Users\backup.exe
                                                                                                                                                                                            C:\Users\backup.exe C:\Users\
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                            PID:2536
                                                                                                                                                                                            • C:\Users\Admin\backup.exe
                                                                                                                                                                                              C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2980
                                                                                                                                                                                                • C:\Users\Admin\Contacts\data.exe
                                                                                                                                                                                                  C:\Users\Admin\Contacts\data.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                  PID:2472
                                                                                                                                                                                                • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                  C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:3044
                                                                                                                                                                                                  • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                    C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:2412
                                                                                                                                                                                                    • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2364
                                                                                                                                                                                                      • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2588
                                                                                                                                                                                                        • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                          C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:2236
                                                                                                                                                                                                          • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                            C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:1800
                                                                                                                                                                                                            • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                              C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:2976
                                                                                                                                                                                                              • C:\Users\Admin\Saved Games\update.exe
                                                                                                                                                                                                                "C:\Users\Admin\Saved Games\update.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1648
                                                                                                                                                                                                              • C:\Users\Public\backup.exe
                                                                                                                                                                                                                C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                PID:2112
                                                                                                                                                                                                                • C:\Users\Public\Documents\backup.exe
                                                                                                                                                                                                                  C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                  PID:2548
                                                                                                                                                                                                                • C:\Users\Public\Downloads\backup.exe
                                                                                                                                                                                                                  C:\Users\Public\Downloads\backup.exe C:\Users\Public\Downloads\
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:2928
                                                                                                                                                                                                                  • C:\Users\Public\Music\backup.exe
                                                                                                                                                                                                                    C:\Users\Public\Music\backup.exe C:\Users\Public\Music\
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2496
                                                                                                                                                                                                                    • C:\Users\Public\Pictures\backup.exe
                                                                                                                                                                                                                      C:\Users\Public\Pictures\backup.exe C:\Users\Public\Pictures\
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2056
                                                                                                                                                                                                                      • C:\Users\Public\Recorded TV\update.exe
                                                                                                                                                                                                                        "C:\Users\Public\Recorded TV\update.exe" C:\Users\Public\Recorded TV\
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:2572
                                                                                                                                                                                                                        • C:\Users\Public\Videos\backup.exe
                                                                                                                                                                                                                          C:\Users\Public\Videos\backup.exe C:\Users\Public\Videos\
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:2032
                                                                                                                                                                                                                      • C:\Windows\backup.exe
                                                                                                                                                                                                                        C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        PID:1244
                                                                                                                                                                                                                        • C:\Windows\addins\backup.exe
                                                                                                                                                                                                                          C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          PID:2576
                                                                                                                                                                                                                        • C:\Windows\AppCompat\backup.exe
                                                                                                                                                                                                                          C:\Windows\AppCompat\backup.exe C:\Windows\AppCompat\
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:752
                                                                                                                                                                                                                          • C:\Windows\AppPatch\backup.exe
                                                                                                                                                                                                                            C:\Windows\AppPatch\backup.exe C:\Windows\AppPatch\
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1684
                                                                                                                                                                                                                            • C:\Windows\assembly\backup.exe
                                                                                                                                                                                                                              C:\Windows\assembly\backup.exe C:\Windows\assembly\
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:1388
                                                                                                                                                                                                                              • C:\Windows\Branding\backup.exe
                                                                                                                                                                                                                                C:\Windows\Branding\backup.exe C:\Windows\Branding\
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2688
                                                                                                                                                                                                                                • C:\Windows\CSC\backup.exe
                                                                                                                                                                                                                                  C:\Windows\CSC\backup.exe C:\Windows\CSC\
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:1600
                                                                                                                                                                                                                                  • C:\Windows\Cursors\backup.exe
                                                                                                                                                                                                                                    C:\Windows\Cursors\backup.exe C:\Windows\Cursors\
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                                                    • C:\Windows\debug\backup.exe
                                                                                                                                                                                                                                      C:\Windows\debug\backup.exe C:\Windows\debug\
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:820
                                                                                                                                                                                                                                      • C:\Windows\de-DE\backup.exe
                                                                                                                                                                                                                                        C:\Windows\de-DE\backup.exe C:\Windows\de-DE\
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:2904
                                                                                                                                                                                                                                        • C:\Windows\DigitalLocker\System Restore.exe
                                                                                                                                                                                                                                          "C:\Windows\DigitalLocker\System Restore.exe" C:\Windows\DigitalLocker\
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:2884
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:2476
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:3000
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:2604
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:2104
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                                                      PID:2712
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:2440

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b89cc50dc9c05c9efc39097f35d23135

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d1aad080b5dcbe1b1fcf060f8948f81df966eb37

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    96bf7337d8e2f160a4102410961e464a9c1b5099f1e0b72b0f63da4dc511f78b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1e63b71ce2c190d3c51561f7f326e26275c29b8ff9b3e50593bd758a1650e0f8ff0b5a2698e2a56e0115863b0d046e8351b604b5841beb029e992cf3e4356aa3

                                                                                                                                                                                                                                  • C:\Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    70KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9d492110a2413bcee6c1bce4236b43b5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6266b944bfc6a894e2f0425e000d843bcd4bcb26

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    671ee587abd3210fdc65a2b256ef038d500af7ef4c5a1fcb503d7ae2f69e3e58

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    18fb8da18510f55db80de238e5ae4121b7e1fd79b415d1a21ca54dff41ebdfe38677f4fcdd0ea6843c5a74cf471b13a19dfea664669222e8c635f379d7d68745

                                                                                                                                                                                                                                  • C:\Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    107KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0aab51698d8a7a0934c4b0367c4eb9ad

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    68bf80ddee3de0d0ea4336338dd229ce4bda9775

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    47ae3ea21627dd8902afd0a9956dfb8dbbb75e4253a96bde0b5803e9bccbf9e9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1293e82f384bea371f2f0886bfa375e8a6b0ea35b6529dfd7d446bf3c6ffe7e02b8800b9bf77eb66c114fefe85d292bafea9461465067bea67373b2815d53ffc

                                                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6fed8ff73f3c4474c3e46d6925db53e5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6780c21ce5e38732451dbe67309b54cf1718d407

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c80e5de0366a41e5d565139bef4cdba8a19dc54e36d90f278b5d3fb25897f033

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    534efd632eed869ab2e9368c3d2976e02a8fa9492c31609a21ece87d240478b09834b32688f594f206579a2c03b660afd298d1b805a23c2387627b3868c1a9b5

                                                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    33KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8ef273317581ea198fed438edc0519ad

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e561beb98c320ac2cad57e142e6ff46e17f4a376

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5efb31deaef2406795d2dbafe215dfa6768e43d50ffffb4ef81866dc1052b85a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f13a26edfeec832286745e8eafdba6863133900ea45e4265b68c22669a8d2a2404e882b349f8fb7eb447d7f5785cbc55659d258d72ec1c20828922647d69fdff

                                                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    35KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    452e19036766da2db1f60cc9a3b99bf9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f902f920503730598a21b2577c4c8a13bc6c85ea

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4c4bb587634e289793e102abde5780c0c2cf3c95aaed901041bdcdee4384f003

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    84f92cb17e2a90897aea2dd68d273f80f4483ffb6eb73d2d6072126181beb273ee2c771318ff6430ab20a7346cab3578f5492cbd5fadbf658d3943e713d4aeb6

                                                                                                                                                                                                                                  • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b2daa7e6ef7003d12e11668c371ccc1d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c4a9f14880400beba4e5f076912f7fa4b19d2fe6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3f21b6eef7b4f83061ee1b53ce27b5ff5be2e4e706e571ef3a7e27293a37aa9d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    35f1a393dd951db5ec991e01453354bb6a4cc9681611fc5df855b24e1091a21cda0b1af326038a47c5b9433e98377a63b4657e599a03ec8f41401a9b401fa14c

                                                                                                                                                                                                                                  • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    45KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    86388376ec0888a826b2d87f2170fce9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7d97c9f0cbfec37f0b0f4ffb9e00bf784e055016

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bd6b90bbd00551048798049e9414cad8d1a73633f530b22c191fd3e03ffb8f36

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e0aaa36e28fa461384508da2ca12108080b8945466a51446053ebd527b494fba828fc1d2f98be06b62947a74b7586737e0a52ff031614359b1c2cbf3da459aba

                                                                                                                                                                                                                                  • C:\Program Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    103KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ae2ab012d1db09374833b9001907ebf1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    009d49bc6943757a7cc148c382e2ea9857feede9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a6d7089fe0f009042398831b294e29d6caeabf6ed463893c83e3ade7380ddfde

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0d6d51e282ca0b0382064d6e3ab2703bb70a661fbba804628c06c74e121ee0730609bbc686ef4772e89a5d58144bbb0d3ac641c6df981956662a88c656b5ea2e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    185KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d2b8a4f18605f3df054c4e386cb13148

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    20744c9d7cae4eb055e380953b299c2fa910b8ca

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    216cbee7b242850ed80ff40513e9f214217b67f67c775c2703fcbdde5c7bf2b9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0f1bd0ca347d7138c7050325910b9a797628be21162101176ce857d9fe01e9c5d17373983c2baae0ddd223ca7a73533dd589582e130c619c5dc26f9d04f645cf

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    133KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    dbcd0da6b6a1afa7b6444cf7978034ad

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cb9c668ce971303108ce165b7e3d04ed68e74ea5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a6f9f75542c0ce6cf159c6c74da7c7996960195cc6cec43fc66d03ce0003395f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1227eccba458a0da8d1535a7639ebbb2593222c26b7dad74ec387c369bf63cedf75281f617d080c732bd1c577a8d90e4607502994df588e629c49fdc53b16550

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    79KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    82e1390730e40c1fb6a745c8b8651621

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cfc0d76d8bf4f99d2f342b8bb0e86087403f9173

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d6dc92500d235bcd52fc6649853f94df67053af57cd9402dc17c05460b11ad55

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ac1583d4107fc2ea2ed44597b4fce53f228c2e0c5ca272b7863c9edebbc74670aaf1fdbc77ddacf608bee96c86aa2769f6ee473030914e46461addf82dcee9c9

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    22B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                  • C:\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    27d5d17e4884282baef4b0aab51b1da6

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    40c131fbbb58f447ff90908a54d93f0eee84ba08

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    81ccc892eb3882a56ca840bca38791a5f988479ca40244d626ecd4a5d6179eaa

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    217e66ef2fce8422cc87a930dfd3712d98b981dee20a7c59d80e17c3d4d91235136d63891c0bd3573ed4cb3086e426b54d1fa62e74058484a0da2505cd77027b

                                                                                                                                                                                                                                  • \PerfLogs\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    12d01c8e2105c6de43449aafd1e335fa

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6e66d5a893fd8478cabe25b7bff644f2f7015fc6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    899a5d122fa5f5e3943c316c9bacee5b9e3814ee9746d8ec6dbfebc4c310c09c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    696f3e321808edced372e10b3d7d4aa14b7f9b1474a05ede091a5a8d94cceefd1a0542d71b017ac96f8bbcdb2a2501193879a359daf5ba32311f28dfc68e1cf5

                                                                                                                                                                                                                                  • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0bd23ad1ca09930fdbf3d10427cad25b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bf1416ef123e529d5c0ef285b7e772a1ab2fbdd5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3f547fca9b765b7df5ae63a7cf6fbaf927709505ae69192985b91fcca2eaa6b4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    94c729abea1cf774ce6bc5bb242ef5e74d3a6e876634e0ce29cc5fec5790c9bae79e66b5edb9c3b2f8bc24c4255a55a777a02023ce9d3b6f546f37b802dce2b7

                                                                                                                                                                                                                                  • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bbaeb87e2687239b7acc9aa70e497c54

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e9062a7bfe7e9140029f03c170eda8ee165f7198

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4b3c34eeb8499ed34c4b30513aaeade9a0d40d937e95f9668757d0df79c225cc

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a40e23dfb7a755c74cfc293dba0749330f2d817ba68251659787f28dc4896f7e2752fd46d8be288d8699fc38782aac76cc436f0c4313b2345b016557422211a3

                                                                                                                                                                                                                                  • \Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    91KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2c41d5cd8f6b5e067b6fb2ac27e78810

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b4047038f3e461e30b7248e14bac6b9d1083c358

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2e1f7501f12118fd78844f5a74e5de3494795c3d66c9d3991e62488a0c4df843

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8eae5dcb85c51ce5b3d1729bbc8e95dc2f35618da2372b958916e70647e647c322e7283edc37271e8bcac56711e77ef47d12b7da6499b2d0fc9c09ec165b92bb

                                                                                                                                                                                                                                  • \Program Files\7-Zip\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    675fd4cb04b67ad25234a6a6d897e699

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    71337a025626c7ccd9799a2ce2ca501e8b8eb609

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6a1296bdbe47cffe96041d43db8c8bb9240587436b25ffe3f058e06ba080d1a7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7ba521c11cab81d382a52a43c7f84d84b510a3258d574eea0aaf4cf569a0be04883632d64c5fbad0c8d29f19518bd7ff23469853738bdb846d5e6b3ac0694ff6

                                                                                                                                                                                                                                  • \Program Files\Common Files\Microsoft Shared\Filters\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    62KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1a7b4d92ce0bac38be1a828d324b2e4a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    852db7813ad649afa106c928906540d7702dfd04

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8dc7c036215a22e6688f6b4f41d44120e242e2cad59e80cee1d4fa63878a6f07

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3339cd7ba81a94ea6dbace36d004fcf443091d87449d8d574b316f7c59d500c65b2eccada2aa1d89058cd9e906a860d6265017793785b1e47932ee957cc635a4

                                                                                                                                                                                                                                  • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a99a14bdd087a33927f352029a850bb8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3a2f44b15a5d2bd861e4fa0a0c586b3ef20180d9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    347fea9ef1a286bfd8f5f9a947a4eb3467485028620c4a0f5043324ff7257166

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2d5bea8b50f9108f814434bd48e62bcfb6f1795e9aa377ddebb26e2b40fe9b5ad4b10bbddcfae38cd4103f5c1b5f6e23a6244f08fddb2b793959de2a180749c8

                                                                                                                                                                                                                                  • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b3885b009f7c4c2f7624104bea2755c1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7f895e925ab90dfec6e2d31b7abce3b502256a2f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    235b941d3f25c053a1841da03a728062f6759ba6e1c6ce632dc96dc67b75ad62

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    369692a5ed1c7556c85ede2204c8f7e049e81d42e6e2183df7e37e95bd2e8543dff5f521393ff7ad4cafd2202a411ca85b6a923af9a04eeb5a978a1e6c6b0b46

                                                                                                                                                                                                                                  • \Program Files\Common Files\Microsoft Shared\ink\ar-SA\update.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cc41bb8b8831575cb63545f2495ac70b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8617186c1364e85f4bf6e5183e42cc05ce52a12d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    dde5159339c8ee770fda80a0664ad16d6fcff4c16828d6108a3e2c31919ae64c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    09f70cb01872ef054907e87dd8367c7b0f719455ab0be619c9d71a843a2bcc15753b0ae83811522afcf6f4e2c06fb07fabd50094ad06d30d073f5716591f2eed

                                                                                                                                                                                                                                  • \Program Files\Common Files\Microsoft Shared\ink\bg-BG\data.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7e1efffb9ad481589cb65e73a73a0925

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8a422a3b940fe63c83aa33b8cbf1b549383d71cc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9e6475717ce4ef1c381d2fd42251fc4847971f54153ca4922ae8b5c3c094dc4e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d96b8ce68dcfba2b965e34db6ab7a1f89da3402bd36c5caa78636112830d2d6ae75ddee0acc8423b6a6bd8f293cc30a6ceda8d00e9e65a182e084d2c15319c1c

                                                                                                                                                                                                                                  • \Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    17c729281bafacfed002d9f8060d1276

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c789e776026e9a518ddc2f822852c2c50ae4333b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7e534c7a31a6b3d9df1898e009ec796eab9750b09d661ca73dd02e3f4c4664f6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0da8079c498f4649623ef0081c519d637b0114b80ab3d28f28f29182ce0238bdd1ac10ed9d9cf2ea9637cfd8aed8b7cf62bfea305a03b64ecbfe25ff72254e44

                                                                                                                                                                                                                                  • \Program Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    126KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4318c2e1b63d50a273194203140edf5c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8b241f246805a11676f2749e476568b753861f89

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43ba5348c04b2cd62ba9bcc8f1a40016fc9e65e2efb9eea62d048396ac784a48

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ee5733129f114080ddfcacd0269b6c6c16e41e5274ad433d795652ce18110facb290d9eadd5a5b5515df8afea7e6ee548f4dfa0fdd5e2afe7969a384241b4499

                                                                                                                                                                                                                                  • \Program Files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    170KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    fc3518f82df52557769b2642e513a1be

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    885c8ef2e2f0ec9ddabbd2c1807c3ba1342b77ae

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    96333b99806f5aa301f0f1b8ae1b13ac9e2f9be799da32b031923d7e632246eb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f0e27135fa56c5cd17194b5e9f7984939509e2e230ad894ec4186257c18c6033e8a9e16e7dee22c07b4dce8e91eb14dea7c077ddba34357ad40fba84944d1839

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\2343592273\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    eaf0599db0e380e4aa434efc4e5b8d21

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a351932e04b700603f6502e36a0fb42b0895b2b3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d5b431f952ec14de694da3d3889cb746b520ca063781ba1e036c66b6cf68d4c6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5670b5a433bd02e97803aeeaffa71f869ea42bac64c86dcda76de446a3ced9fe250b6eb0398e5f145f278b87b5005439a9ad107d18629639a94a64eefa182184

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    212KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ff47f08eec93b68adf697ea7b2478f1a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4b94031aabe64ec1d9275bc092bd6dc8c9cbcecc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8b86e8b63128bfaf03a80af8b34f1b5f8395fbfdc8e74a053d29f6ff92c41014

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e8be31554a7f9ef7a1f58956da83d678f79cfc9730857e9cee30f3655aa53e610cc0d964d717fa721c16a05be16ffc34a5e16dc8267083b19e49e5920726cc76

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1b462f535dbce3560baed658e9fba98d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d77a63e929e006ee903c306fd3db53f91269138d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    57656967034bc79725ed2851680be874af9cdf149e3aebeaa1e49a8054be322b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e4b3d63bf5b7d530b533b124920610b822007141495a709c307a11beac97fc07bd1cf72b8658444c65a8bca63cec9ad40645eab68496ce0abb82e75f0abc41f7

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    143KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    3dd0e71b2c897edb7665a5f57f5cacb1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    87be581ccfd533d505de9f87c809755d50b065d0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ee0f14ce7fbb79d5d848f26f5d414d052b8f7edc80b39e44d9adc866c10e9e47

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1af5dcb4f0b5fcf636e932e378705ab21cd423259eda3aa360ebefebb02d769ecbee287807763dbf080781ff4ca85f7964ca67c5eb6ddceff090660c542d069a

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    126KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    485386de087ead88ac52e41473217c27

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c7b62d5745e6452c97597570a73100dd2167faa0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    51fe602ed82222171d994ac8882035bbfba7f12158c54cfcbd02a0e352762390

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    140b50f8c4ef9412c48df3829a4e4d139d2493a7319e3439e226f6fba4d4cdeff0f414a771929335ba3fb3de587e9ccc7ec9014cae8e43bfd7d7471db0da07af

                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    21KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5a5e5309e25325cb26e957cd1d8f8d3f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cce7105c4238e2ded81794c86d6cbc4567e53bbc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ee84ec2fd10678b96b85a35a3db80be774ac8f1e94c5f59a2ab6427669e8990b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    973e7c1afe1f50348587c10e8d39501c6e4aed22d2f09d5b04d9cd7d31e9ca0f061cdf7f43002ca0620feb98184d5a0c6ce6d05ea76341a66cf136cd81f675fc

                                                                                                                                                                                                                                  • memory/320-280-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/320-276-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/772-143-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/924-256-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/924-198-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/924-206-0x00000000002E0000-0x0000000000320000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1236-257-0x0000000000230000-0x0000000000270000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1236-258-0x0000000000230000-0x0000000000270000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1236-252-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1236-275-0x0000000000230000-0x000000000023D000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                  • memory/1236-269-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1268-190-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1268-178-0x0000000000270000-0x00000000002B0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-98-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-158-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-169-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-13-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-82-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1272-93-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-60-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-36-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-130-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-12-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-153-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-18-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-58-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-133-0x0000000002D20000-0x0000000002D21000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1612-211-0x0000000002D20000-0x0000000002D21000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1612-127-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-71-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-85-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-84-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-100-0x0000000000440000-0x0000000000480000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1612-0-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1616-145-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1780-228-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1780-286-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1780-241-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1780-285-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/1780-226-0x0000000000280000-0x00000000002C0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2104-63-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2112-232-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2112-230-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2228-184-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2228-191-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-165-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-197-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-220-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-173-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-240-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-200-0x00000000005D0000-0x0000000000610000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2324-156-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2440-89-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2476-28-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2584-289-0x0000000002450000-0x0000000002490000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2584-248-0x0000000002450000-0x0000000002490000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2604-50-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2712-75-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2812-99-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2812-113-0x0000000001C70000-0x0000000001CB0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2812-213-0x0000000001C70000-0x0000000001CB0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2812-171-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/2812-154-0x0000000001C70000-0x0000000001CB0000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                  • memory/3000-112-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    256KB