Analysis

  • max time kernel
    41s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:31

General

  • Target

    ceae93d97860e64e1319659b11814ff0d5755583c6facc4bb2b0fc0c3a920692.exe

  • Size

    263KB

  • MD5

    bb12ddaf5fb795ca70e14072e62fa7a4

  • SHA1

    cc64072f9156b4a600632cced3521cc8059a3fda

  • SHA256

    ceae93d97860e64e1319659b11814ff0d5755583c6facc4bb2b0fc0c3a920692

  • SHA512

    1d2cccafc20f4a1133fa1c71dd3d17197cb952f2712905fa541cb4916dc316edb263fb47c3408fdf4cce16931db385e17521458e23024152471da38f6db31fcc

  • SSDEEP

    3072:fmVwRKCG/mVwT7hKcYH2f1nZis0PBvEmVwRJd:fmVnD/mVO7hKcYH2f1nAs0PBvEmVWd

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 46 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceae93d97860e64e1319659b11814ff0d5755583c6facc4bb2b0fc0c3a920692.exe
    "C:\Users\Admin\AppData\Local\Temp\ceae93d97860e64e1319659b11814ff0d5755583c6facc4bb2b0fc0c3a920692.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\2738778102\backup.exe
      C:\Users\Admin\AppData\Local\Temp\2738778102\backup.exe C:\Users\Admin\AppData\Local\Temp\2738778102\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1300
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1192
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2004
        • C:\Program Files\System Restore.exe
          "C:\Program Files\System Restore.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1316
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:764
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:3016
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              PID:836
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1152
              • C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1028
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1640
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2884
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1080
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:896
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1992
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1256
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2564
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3060
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2728
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2580
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2488
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2136
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2532
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1960
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2476
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:3040
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1820
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:332
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1868
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\data.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1528
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1192
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2684
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2236
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1492
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2036
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1156
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2068
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1120
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1484
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2408
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2884
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1872
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:896
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2172
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1744
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2984
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3012
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2572
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1504
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2704
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\update.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\update.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2648
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1804
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  • System policy modification
                  PID:2944
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • System policy modification
                  PID:2812
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • System policy modification
                  PID:1128
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2932
              • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Drops file in Program Files directory
                • System policy modification
                PID:2576
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                  8⤵
                    PID:2416
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                    8⤵
                      PID:1304
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      PID:2024
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\data.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\data.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                      8⤵
                      • System policy modification
                      PID:1440
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                      8⤵
                        PID:1432
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                        8⤵
                          PID:2124
                      • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                        7⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:596
                        • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                          8⤵
                          • System policy modification
                          PID:576
                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                        7⤵
                          PID:2128
                        • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                          7⤵
                          • System policy modification
                          PID:924
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                          7⤵
                          • Drops file in Program Files directory
                          PID:488
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2032
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2404
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • System policy modification
                            PID:1120
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2420
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                            8⤵
                            • System policy modification
                            PID:1380
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                            8⤵
                              PID:2264
                          • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                            7⤵
                            • Drops file in Program Files directory
                            PID:912
                            • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                              8⤵
                                PID:2220
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                8⤵
                                  PID:2164
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                  8⤵
                                    PID:2184
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\update.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\update.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                    8⤵
                                    • System policy modification
                                    PID:3000
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                    8⤵
                                      PID:2560
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                      8⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2608
                                  • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                    7⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • System policy modification
                                    PID:2584
                                  • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                    7⤵
                                    • System policy modification
                                    PID:2972
                                  • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                    7⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Drops file in Program Files directory
                                    • System policy modification
                                    PID:2752
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                      8⤵
                                      • Drops file in Program Files directory
                                      PID:2488
                                      • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                        9⤵
                                          PID:1804
                                  • C:\Program Files\Common Files\Services\backup.exe
                                    "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                    6⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • System policy modification
                                    PID:2528
                                  • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                    "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                    6⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Drops file in Program Files directory
                                    PID:1584
                                    • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                      "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                      7⤵
                                      • Drops file in Program Files directory
                                      PID:2332
                                  • C:\Program Files\Common Files\System\backup.exe
                                    "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                    6⤵
                                    • Modifies visibility of file extensions in Explorer
                                    • Drops file in Program Files directory
                                    PID:1676
                                    • C:\Program Files\Common Files\System\ado\backup.exe
                                      "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                      7⤵
                                      • Drops file in Program Files directory
                                      PID:820
                                      • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                        "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                        8⤵
                                        • System policy modification
                                        PID:1548
                                      • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                        "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                        8⤵
                                          PID:1708
                                        • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                          "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                          8⤵
                                          • Modifies visibility of file extensions in Explorer
                                          PID:1396
                                        • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                          "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                          8⤵
                                            PID:888
                                          • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                            "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                            8⤵
                                              PID:1432
                                            • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                              "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                              8⤵
                                              • System policy modification
                                              PID:788
                                          • C:\Program Files\Common Files\System\de-DE\backup.exe
                                            "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                            7⤵
                                            • System policy modification
                                            PID:3068
                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:2304
                                          • C:\Program Files\Common Files\System\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                            7⤵
                                            • System policy modification
                                            PID:1060
                                          • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • System policy modification
                                            PID:2992
                                          • C:\Program Files\Common Files\System\it-IT\backup.exe
                                            "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                            7⤵
                                              PID:1940
                                            • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                              "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                              7⤵
                                                PID:1864
                                              • C:\Program Files\Common Files\System\msadc\backup.exe
                                                "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                7⤵
                                                • Drops file in Program Files directory
                                                PID:988
                                                • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                  8⤵
                                                  • System policy modification
                                                  PID:2252
                                                • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                  8⤵
                                                  • System policy modification
                                                  PID:1384
                                                • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                  8⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  PID:772
                                                • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                  8⤵
                                                    PID:1592
                                                  • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                    8⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    PID:668
                                                  • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                    8⤵
                                                      PID:2220
                                                  • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                    "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                    7⤵
                                                    • Drops file in Program Files directory
                                                    • System policy modification
                                                    PID:2164
                                                    • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                      "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                      8⤵
                                                      • System policy modification
                                                      PID:1744
                                                    • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                      "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:2720
                                                    • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                      "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                      8⤵
                                                        PID:3024
                                                      • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                                        "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                        8⤵
                                                          PID:2572
                                                        • C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                          8⤵
                                                          • System policy modification
                                                          PID:2620
                                                        • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                          "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                          8⤵
                                                            PID:2512
                                                    • C:\Program Files\DVD Maker\backup.exe
                                                      "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                      5⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • Drops file in Program Files directory
                                                      PID:2480
                                                      • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                        "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                        6⤵
                                                          PID:2468
                                                        • C:\Program Files\DVD Maker\en-US\backup.exe
                                                          "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                          6⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          PID:2920
                                                        • C:\Program Files\DVD Maker\es-ES\data.exe
                                                          "C:\Program Files\DVD Maker\es-ES\data.exe" C:\Program Files\DVD Maker\es-ES\
                                                          6⤵
                                                            PID:2528
                                                          • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                            "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                            6⤵
                                                            • System policy modification
                                                            PID:2476
                                                          • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                            "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                            6⤵
                                                              PID:1856
                                                            • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                              "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                              6⤵
                                                                PID:1624
                                                              • C:\Program Files\DVD Maker\Shared\backup.exe
                                                                "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                                6⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Drops file in Program Files directory
                                                                PID:332
                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                  7⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Drops file in Program Files directory
                                                                  • System policy modification
                                                                  PID:1944
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\System Restore.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\System Restore.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                    8⤵
                                                                    • System policy modification
                                                                    PID:2072
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                    8⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    PID:2060
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                    8⤵
                                                                    • System policy modification
                                                                    PID:1648
                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                    8⤵
                                                                      PID:2684
                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                      8⤵
                                                                        PID:1512
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:1320
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\update.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • System policy modification
                                                                        PID:2272
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:1156
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                        8⤵
                                                                          PID:2860
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                          8⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • System policy modification
                                                                          PID:2868
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                          8⤵
                                                                          • System policy modification
                                                                          PID:1484
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                          8⤵
                                                                          • System policy modification
                                                                          PID:2200
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                          8⤵
                                                                          • System policy modification
                                                                          PID:780
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                          8⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          PID:2912
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                          8⤵
                                                                            PID:2840
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                                            8⤵
                                                                              PID:1656
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                                              8⤵
                                                                                PID:2636
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                                                8⤵
                                                                                  PID:2560
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                                                  8⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  PID:2588
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                                                  8⤵
                                                                                  • System policy modification
                                                                                  PID:1952
                                                                          • C:\Program Files\Google\backup.exe
                                                                            "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                            5⤵
                                                                              PID:2488
                                                                              • C:\Program Files\Google\Chrome\backup.exe
                                                                                "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                6⤵
                                                                                  PID:2704
                                                                                  • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                    7⤵
                                                                                      PID:2808
                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\
                                                                                        8⤵
                                                                                        • Drops file in Program Files directory
                                                                                        • System policy modification
                                                                                        PID:1684
                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\System Restore.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\System Restore.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\
                                                                                          9⤵
                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                          PID:2668
                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\backup.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\
                                                                                          9⤵
                                                                                            PID:2432
                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\backup.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\
                                                                                            9⤵
                                                                                              PID:2632
                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\
                                                                                              9⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              PID:2296
                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\
                                                                                              9⤵
                                                                                              • System policy modification
                                                                                              PID:2060
                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\
                                                                                              9⤵
                                                                                                PID:764
                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\
                                                                                                9⤵
                                                                                                  PID:2016
                                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\backup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\
                                                                                                    10⤵
                                                                                                      PID:1732
                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\
                                                                                                        11⤵
                                                                                                          PID:2484
                                                                                                  • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                                    8⤵
                                                                                                      PID:1032
                                                                                              • C:\Program Files\Internet Explorer\backup.exe
                                                                                                "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                5⤵
                                                                                                  PID:636
                                                                                                • C:\Program Files\Java\backup.exe
                                                                                                  "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                  5⤵
                                                                                                    PID:2324
                                                                                                  • C:\Program Files\Microsoft Games\backup.exe
                                                                                                    "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                    5⤵
                                                                                                      PID:2848
                                                                                                    • C:\Program Files\Microsoft Office\backup.exe
                                                                                                      "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                      5⤵
                                                                                                        PID:308
                                                                                                      • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                        5⤵
                                                                                                          PID:1352
                                                                                                          • C:\Program Files\Mozilla Firefox\browser\backup.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\browser\backup.exe" C:\Program Files\Mozilla Firefox\browser\
                                                                                                            6⤵
                                                                                                              PID:1356
                                                                                                            • C:\Program Files\Mozilla Firefox\defaults\backup.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\defaults\backup.exe" C:\Program Files\Mozilla Firefox\defaults\
                                                                                                              6⤵
                                                                                                                PID:2720
                                                                                                            • C:\Program Files\MSBuild\backup.exe
                                                                                                              "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                              5⤵
                                                                                                                PID:2488
                                                                                                              • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                                "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                                5⤵
                                                                                                                  PID:1576
                                                                                                                • C:\Program Files\VideoLAN\backup.exe
                                                                                                                  "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                                  5⤵
                                                                                                                    PID:2928
                                                                                                                  • C:\Program Files\Windows Defender\backup.exe
                                                                                                                    "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                    5⤵
                                                                                                                      PID:1608
                                                                                                                    • C:\Program Files\Windows Journal\backup.exe
                                                                                                                      "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                                                      5⤵
                                                                                                                        PID:2752
                                                                                                                    • C:\Program Files (x86)\backup.exe
                                                                                                                      "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                      4⤵
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:1288
                                                                                                                      • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                        5⤵
                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                        PID:2656
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                          6⤵
                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:2492
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                            7⤵
                                                                                                                              PID:2768
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                              7⤵
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • System policy modification
                                                                                                                              PID:2812
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                                8⤵
                                                                                                                                  PID:1028
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                                  8⤵
                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                  PID:1320
                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                  8⤵
                                                                                                                                    PID:2860
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                    8⤵
                                                                                                                                      PID:2636
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                        9⤵
                                                                                                                                          PID:2796
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                        8⤵
                                                                                                                                          PID:2932
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\update.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                          8⤵
                                                                                                                                            PID:2248
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                            8⤵
                                                                                                                                              PID:1888
                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                              8⤵
                                                                                                                                                PID:2140
                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                8⤵
                                                                                                                                                  PID:2672
                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:2700
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1824
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\System Restore.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\System Restore.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                    7⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    PID:2128
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                      8⤵
                                                                                                                                                        PID:2092
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2924
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1304
                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                            8⤵
                                                                                                                                                              PID:452
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                              8⤵
                                                                                                                                                                PID:2868
                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                              7⤵
                                                                                                                                                                PID:488
                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2548
                                                                                                                                                            • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1476
                                                                                                                                                              • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1712
                                                                                                                                                                  • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:668
                                                                                                                                                                    • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2824
                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:864
                                                                                                                                                                          • C:\Program Files (x86)\Google\Update\1.3.36.151\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Google\Update\1.3.36.151\backup.exe" C:\Program Files (x86)\Google\Update\1.3.36.151\
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:2104
                                                                                                                                                                            • C:\Program Files (x86)\Google\Update\Download\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Google\Update\Download\backup.exe" C:\Program Files (x86)\Google\Update\Download\
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:2828
                                                                                                                                                                              • C:\Program Files (x86)\Google\Update\Install\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Google\Update\Install\backup.exe" C:\Program Files (x86)\Google\Update\Install\
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:3028
                                                                                                                                                                                • C:\Program Files (x86)\Google\Update\Offline\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Google\Update\Offline\backup.exe" C:\Program Files (x86)\Google\Update\Offline\
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:2256
                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:2616
                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2360
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\en-US\backup.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\en-US\backup.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2652
                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2948
                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2644
                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\it-IT\data.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\it-IT\data.exe" C:\Program Files (x86)\Internet Explorer\it-IT\
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:2716
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1620
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:680
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\CLIPART\backup.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\CLIPART\backup.exe" C:\Program Files (x86)\Microsoft Office\CLIPART\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:2808
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Document Themes 14\backup.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Office\Document Themes 14\backup.exe" C:\Program Files (x86)\Microsoft Office\Document Themes 14\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:2844
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Office\MEDIA\backup.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Office\MEDIA\backup.exe" C:\Program Files (x86)\Microsoft Office\MEDIA\
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2788
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Office\Office14\backup.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Office\Office14\backup.exe" C:\Program Files (x86)\Microsoft Office\Office14\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2976
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Office\Stationery\data.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Office\Stationery\data.exe" C:\Program Files (x86)\Microsoft Office\Stationery\
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:2424
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:1008
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:352
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:1816
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3024
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:1580
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:3068
                                                                                                                                                                                                                  • C:\Users\backup.exe
                                                                                                                                                                                                                    C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2684
                                                                                                                                                                                                                      • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                        C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:1056
                                                                                                                                                                                                                          • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                                                            C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:2172
                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                                              C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:2752
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                                                C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:2780
                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                                                  C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:2036
                                                                                                                                                                                                                                  • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                                                    C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:2152
                                                                                                                                                                                                                                    • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:2596
                                                                                                                                                                                                                                      • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                                                        C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:2592
                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:2276
                                                                                                                                                                                                                                          • C:\Users\Admin\Saved Games\System Restore.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Saved Games\System Restore.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:2692
                                                                                                                                                                                                                                          • C:\Users\Public\backup.exe
                                                                                                                                                                                                                                            C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:2348
                                                                                                                                                                                                                                          • C:\Windows\backup.exe
                                                                                                                                                                                                                                            C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:1240
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:3004
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:2660
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:2584
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:2692
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:2568
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:2528
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\CRX_INSTALL\data.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\CRX_INSTALL\data.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\CRX_INSTALL\
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:2472
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          • System policy modification
                                                                                                                                                                                                                                          PID:2756
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\CRX_INSTALL\data.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\CRX_INSTALL\data.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_391778098\CRX_INSTALL\
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:2916
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:3040

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Hide Artifacts

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1564

                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1564.001

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1c62c032e03b1f8cd4f3ed897a990bcd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        76bd5f08a666938387c8f9e73aa0f15a57d1771d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ad902b7ee60258475bbe9978b09cb2efa2b3e6520e26f496e3d3575e5c088b71

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e10e20c0a4168cc07db9bdf0725c5e41fdeb7cdf24484265a6458653d4163c244daf6c7ce18827d6a1ad2a50291a25b3442275cd879a9ca680f62148ae5497e7

                                                                                                                                                                                                                                      • C:\Program Files\System Restore.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a747e3ca580a7b5884b7d752f2fded10

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ac96fe6a8c1510e5bbe106e51958624159f6c575

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2d3854e0792c45273c45580209583237d3e1155e622af6b073eb6e917671c6e3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b0c015c9a2bac8cef5ce4993993e6616fcf441132c18d20fed1e239c28096fc58f512aab99e729565de635de72bf670951f0edc40cfb4f52add48f13f38706fd

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2548_2049673321\CRX_INSTALL\data.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e7d6e0f0bfaa0e8b676d8794fd8bbba

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6b9393e56556f09e5108596f633701c1d3dfca52

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bfd87d93f0fca583e6835e2be016629ca62ba937e651f4072b13c22eb7b2431d

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        72b357802c2f5b9b270b5d8dc5f1fea641629beb670f905e9961d854b2857a1b2193a901509751eb0957209b79cbafd1c548ae3dd1bda17b86b3a88e9ac3dafe

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.zip
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        70KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a1c572762ec836ae2e91e132ac37394e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0887fc97ee24cd065a3c96b7d7c947fd9efcdd9e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1796f9f75e060717c5221071857c78228bdc77dfa1f14259aef4c511ee6659bf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4b419a05876dd87e2264a44d0315fe3640d0ef325f2264de56595fd3f9bc5385fe48a62d7ff08de4ffa2af0f8a76c53361c3697265ec6a10d07bea02acc0d275

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.zip
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        22B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                      • C:\backup.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        aa3d333e21af795937ebce697e6208ac

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ea756103dc1fccf7f21a01e804ecde9b82c591cf

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e7e4737a45e24ff043ab2197a9648de31b6b9d60bef0deccafce4d7f6b86091b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        55fc6286a8bc9f511d0a89a64a059c7e3813fc12f42b4f74ebe97250ddf6f2a618176bfcaf9b022359360e8c29a86a9d222446d6d5c12c5d554b7737c72cd7c8

                                                                                                                                                                                                                                      • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7f0f211d07046bd46d53befff403a1a2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d4315105bf35d1ba374da444e8f70c85deba0ae2

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        34f420f482a77f5584caad8af11dbd6b86a8f009b0e86a2e172f7c74f7fa678a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bd356e7093da3bc6b94d6393f7b33f0d3d56e6643f3a3b9dded67d0b8622b56c02d5ea6378545df4603f4401e88c6bd6a1950eea4a69d4eac65e06cb135a6c48

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\2738778102\backup.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        263KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0d0923ef0130c93bea041ee82986abbc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ad768ceb62fa067856afc13f0d8567c748b7686c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4d14ea7ec2c587e9c062f393c2911d3512a749187bf0791df13b5f337b49b007

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9a9256d4aa0c69498bb3a425fbc92c2ea0669f001ed4345b15fe610de9bb637ffb282b520da48ed3ebc881af86a35deea8ba8d8429dcb63625bc4bff0b8eaaff

                                                                                                                                                                                                                                      • memory/764-228-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/836-255-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/836-277-0x0000000000300000-0x000000000034D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/836-278-0x0000000000300000-0x000000000034D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/896-318-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-324-0x0000000000480000-0x00000000004CD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-297-0x0000000000480000-0x00000000004CD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-306-0x0000000000480000-0x00000000004CD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-285-0x0000000000480000-0x00000000004CD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-279-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1028-286-0x0000000000480000-0x00000000004CD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1080-307-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1080-309-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1152-268-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1152-264-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1192-187-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1192-177-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1300-252-0x0000000002AF0000-0x0000000002B3D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1300-15-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1300-71-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1300-251-0x0000000002AF0000-0x0000000002B3D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1300-161-0x0000000002AF0000-0x0000000002B3D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1316-224-0x0000000002690000-0x00000000026DD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1316-229-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/1640-290-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2004-189-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-60-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-19-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-58-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-245-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2360-218-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-108-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-197-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-140-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2360-0-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-85-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-132-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2360-12-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2472-98-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-162-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-175-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-273-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-263-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-199-0x0000000000310000-0x000000000035D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2508-254-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2528-99-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2528-86-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2568-75-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2584-50-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2660-40-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2692-63-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2756-124-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2760-211-0x0000000000290000-0x00000000002DD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2760-201-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2760-317-0x0000000000290000-0x00000000002DD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2760-275-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2760-237-0x0000000000290000-0x00000000002DD000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2884-299-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/2916-123-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/3004-28-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/3016-323-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/3016-238-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/3040-136-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                      • memory/3040-133-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        308KB