Analysis

  • max time kernel
    34s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 04:17

General

  • Target

    df5d6ced59874766961dd97c32432eac4521ecd9dc7d5a722dcaf3b94875cbb0.exe

  • Size

    404KB

  • MD5

    9bd961f85b985226624e682ec14f3b1e

  • SHA1

    472f2d18c186bb16ed801c4ed974bdf2cab0d917

  • SHA256

    df5d6ced59874766961dd97c32432eac4521ecd9dc7d5a722dcaf3b94875cbb0

  • SHA512

    80b465495cb956497a33ac9bfa4234ca15c3403a691312e4d53f7619b847f5394c62a7d43802d62f092779eac86d80d88531c581afcbc58b0c66aa1f27bf69ab

  • SSDEEP

    3072:/u8ANCMu8ANCHu8ANCgu8ANCqu8ANC8u8ANC3u8ANCmu8ANCIu8ANCju8ANCz:GvNyvNhvNuvNAvNivNRvN0vNWvN1vNc

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df5d6ced59874766961dd97c32432eac4521ecd9dc7d5a722dcaf3b94875cbb0.exe
    "C:\Users\Admin\AppData\Local\Temp\df5d6ced59874766961dd97c32432eac4521ecd9dc7d5a722dcaf3b94875cbb0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\524785610\backup.exe
      C:\Users\Admin\AppData\Local\Temp\524785610\backup.exe C:\Users\Admin\AppData\Local\Temp\524785610\
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2068
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1428
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:556
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            PID:2224
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              PID:1184
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1496
              • C:\Program Files\Common Files\Microsoft Shared\ink\data.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:2904
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1244
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2212
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1568
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2976
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2984
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2264
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1544
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2900
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2988
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2536
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2576
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2676
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1588
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1384
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1828
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2332
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2500
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1944
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2172
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1360
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2828
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2112
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2120
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:476
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2720
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1456
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:436
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2744
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:624
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1200
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:320
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:920
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2236
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2996
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1056
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2808
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1920
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2868
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2936
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2760
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2612
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2436
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  PID:2604
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                    PID:2456
                  • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                    8⤵
                      PID:2468
                    • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\System Restore.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                      8⤵
                        PID:1488
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                      7⤵
                      • Drops file in Program Files directory
                      • System policy modification
                      PID:2848
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:2144
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                        8⤵
                        • System policy modification
                        PID:1948
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                        8⤵
                        • System policy modification
                        PID:1608
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\System Restore.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1628
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                        8⤵
                        • System policy modification
                        PID:1592
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                        8⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:1376
                    • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                      7⤵
                      • System policy modification
                      PID:2828
                      • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\System Restore.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                        8⤵
                          PID:1960
                      • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                        7⤵
                          PID:2068
                        • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                          7⤵
                            PID:1320
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                            7⤵
                            • Modifies visibility of file extensions in Explorer
                            • Drops file in Program Files directory
                            • System policy modification
                            PID:2012
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                              8⤵
                              • System policy modification
                              PID:956
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                              8⤵
                              • Modifies visibility of file extensions in Explorer
                              PID:2248
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\System Restore.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                              8⤵
                                PID:2380
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                                8⤵
                                  PID:1480
                                • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                                  8⤵
                                    PID:968
                                  • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\data.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:2096
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\System Restore.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:2232
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:2236
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                    8⤵
                                      PID:2920
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                      8⤵
                                      • System policy modification
                                      PID:1056
                                    • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                      8⤵
                                        PID:1540
                                      • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                        8⤵
                                          PID:1672
                                        • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                          8⤵
                                          • System policy modification
                                          PID:2568
                                      • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                        7⤵
                                          PID:2772
                                        • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                          7⤵
                                          • Modifies visibility of file extensions in Explorer
                                          PID:2620
                                        • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                          7⤵
                                            PID:2876
                                            • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                              8⤵
                                              • Drops file in Program Files directory
                                              • System policy modification
                                              PID:2444
                                              • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                                "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                                9⤵
                                                  PID:2428
                                          • C:\Program Files\Common Files\Services\backup.exe
                                            "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:1476
                                          • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                            "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • System policy modification
                                            PID:2480
                                            • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                              "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                              7⤵
                                              • Drops file in Program Files directory
                                              PID:1460
                                          • C:\Program Files\Common Files\System\backup.exe
                                            "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                            6⤵
                                            • Drops file in Program Files directory
                                            PID:1776
                                            • C:\Program Files\Common Files\System\ado\backup.exe
                                              "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                              7⤵
                                              • Drops file in Program Files directory
                                              PID:1800
                                              • C:\Program Files\Common Files\System\ado\de-DE\System Restore.exe
                                                "C:\Program Files\Common Files\System\ado\de-DE\System Restore.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                                8⤵
                                                  PID:1264
                                                • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                                  "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                                  8⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  PID:1952
                                                • C:\Program Files\Common Files\System\ado\es-ES\System Restore.exe
                                                  "C:\Program Files\Common Files\System\ado\es-ES\System Restore.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                                  8⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  PID:2452
                                                • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                                  "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                                  8⤵
                                                    PID:2072
                                                  • C:\Program Files\Common Files\System\ado\it-IT\System Restore.exe
                                                    "C:\Program Files\Common Files\System\ado\it-IT\System Restore.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                                    8⤵
                                                      PID:2684
                                                    • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                                      "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                                      8⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      PID:2188
                                                  • C:\Program Files\Common Files\System\de-DE\backup.exe
                                                    "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                                    7⤵
                                                      PID:780
                                                    • C:\Program Files\Common Files\System\en-US\backup.exe
                                                      "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                                      7⤵
                                                      • System policy modification
                                                      PID:1972
                                                    • C:\Program Files\Common Files\System\es-ES\backup.exe
                                                      "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                                      7⤵
                                                        PID:1724
                                                      • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                                        "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                                        7⤵
                                                          PID:436
                                                        • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                          "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                          7⤵
                                                          • System policy modification
                                                          PID:3060
                                                        • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                          "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                          7⤵
                                                            PID:1332
                                                          • C:\Program Files\Common Files\System\msadc\backup.exe
                                                            "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                            7⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            • System policy modification
                                                            PID:1824
                                                            • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                              "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                              8⤵
                                                              • System policy modification
                                                              PID:920
                                                            • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                              "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                              8⤵
                                                                PID:2032
                                                              • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                                                "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                                8⤵
                                                                  PID:340
                                                                • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                                  "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                                  8⤵
                                                                    PID:1448
                                                                  • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                                    "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                                    8⤵
                                                                    • System policy modification
                                                                    PID:880
                                                                  • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                                                    "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                                    8⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    PID:2000
                                                                • C:\Program Files\Common Files\System\Ole DB\System Restore.exe
                                                                  "C:\Program Files\Common Files\System\Ole DB\System Restore.exe" C:\Program Files\Common Files\System\Ole DB\
                                                                  7⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Drops file in Program Files directory
                                                                  PID:2936
                                                                  • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                                    "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                                    8⤵
                                                                      PID:2992
                                                                    • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                                      "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                                      8⤵
                                                                        PID:2648
                                                                      • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                                        "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:2620
                                                                      • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                                                        "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                                        8⤵
                                                                        • System policy modification
                                                                        PID:2580
                                                                      • C:\Program Files\Common Files\System\Ole DB\it-IT\update.exe
                                                                        "C:\Program Files\Common Files\System\Ole DB\it-IT\update.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                                        8⤵
                                                                          PID:1684
                                                                        • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                                          "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                                          8⤵
                                                                            PID:1536
                                                                    • C:\Program Files\DVD Maker\backup.exe
                                                                      "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                                      5⤵
                                                                      • Modifies visibility of file extensions in Explorer
                                                                      PID:1620
                                                                      • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                                        "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        PID:2308
                                                                      • C:\Program Files\DVD Maker\en-US\backup.exe
                                                                        "C:\Program Files\DVD Maker\en-US\backup.exe" C:\Program Files\DVD Maker\en-US\
                                                                        6⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • System policy modification
                                                                        PID:2180
                                                                      • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                                        "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                                        6⤵
                                                                          PID:2500
                                                                        • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                                          "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                                          6⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • System policy modification
                                                                          PID:1284
                                                                        • C:\Program Files\DVD Maker\it-IT\update.exe
                                                                          "C:\Program Files\DVD Maker\it-IT\update.exe" C:\Program Files\DVD Maker\it-IT\
                                                                          6⤵
                                                                          • System policy modification
                                                                          PID:2016
                                                                        • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                                          "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                                          6⤵
                                                                            PID:1952
                                                                          • C:\Program Files\DVD Maker\Shared\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\backup.exe" C:\Program Files\DVD Maker\Shared\
                                                                            6⤵
                                                                              PID:1208
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:1960
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                                  8⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  PID:2164
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                                  8⤵
                                                                                    PID:772
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                                    8⤵
                                                                                    • System policy modification
                                                                                    PID:1144
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                                    8⤵
                                                                                      PID:1000
                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                                      8⤵
                                                                                        PID:3056
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                                        8⤵
                                                                                        • System policy modification
                                                                                        PID:2692
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                                        8⤵
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        PID:1888
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                                        8⤵
                                                                                          PID:2796
                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                                          8⤵
                                                                                            PID:768
                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\update.exe
                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                                            8⤵
                                                                                              PID:696
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\update.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                                              8⤵
                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                              PID:2996
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                                              8⤵
                                                                                              • System policy modification
                                                                                              PID:2820
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                                              8⤵
                                                                                                PID:2088
                                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                                                8⤵
                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                PID:1520
                                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                                                8⤵
                                                                                                  PID:2608
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                                                                  8⤵
                                                                                                  • System policy modification
                                                                                                  PID:2652
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                                                                  8⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  PID:2448
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                                                                  8⤵
                                                                                                    PID:2992
                                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                                                                    8⤵
                                                                                                    • System policy modification
                                                                                                    PID:2524
                                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe
                                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                                                                    8⤵
                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                    PID:2844
                                                                                            • C:\Program Files\Google\backup.exe
                                                                                              "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                              5⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:2444
                                                                                              • C:\Program Files\Google\Chrome\backup.exe
                                                                                                "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                                6⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:1748
                                                                                                • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                                  7⤵
                                                                                                    PID:1016
                                                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\
                                                                                                      8⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:1632
                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\data.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\data.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\
                                                                                                        9⤵
                                                                                                          PID:1688
                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\backup.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\
                                                                                                          9⤵
                                                                                                          • System policy modification
                                                                                                          PID:1340
                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\backup.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\
                                                                                                          9⤵
                                                                                                          • System policy modification
                                                                                                          PID:1204
                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\backup.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\
                                                                                                          9⤵
                                                                                                            PID:2848
                                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\backup.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\
                                                                                                            9⤵
                                                                                                              PID:2240
                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\backup.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\
                                                                                                              9⤵
                                                                                                                PID:2112
                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\backup.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\
                                                                                                                9⤵
                                                                                                                  PID:2784
                                                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\backup.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\
                                                                                                                    10⤵
                                                                                                                      PID:476
                                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\
                                                                                                                        11⤵
                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                        PID:572
                                                                                                                • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                                                                                  8⤵
                                                                                                                  • System policy modification
                                                                                                                  PID:556
                                                                                                          • C:\Program Files\Internet Explorer\backup.exe
                                                                                                            "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                            5⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:1724
                                                                                                            • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                                                                                              "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                                                                                              6⤵
                                                                                                                PID:1212
                                                                                                              • C:\Program Files\Internet Explorer\en-US\backup.exe
                                                                                                                "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                                                                                                6⤵
                                                                                                                  PID:2948
                                                                                                                • C:\Program Files\Internet Explorer\es-ES\update.exe
                                                                                                                  "C:\Program Files\Internet Explorer\es-ES\update.exe" C:\Program Files\Internet Explorer\es-ES\
                                                                                                                  6⤵
                                                                                                                    PID:1200
                                                                                                                  • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                                                                                                    "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                                                                                                    6⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    • System policy modification
                                                                                                                    PID:320
                                                                                                                  • C:\Program Files\Internet Explorer\images\backup.exe
                                                                                                                    "C:\Program Files\Internet Explorer\images\backup.exe" C:\Program Files\Internet Explorer\images\
                                                                                                                    6⤵
                                                                                                                      PID:2792
                                                                                                                    • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                                                                                      "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                                                                                      6⤵
                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                      PID:2976
                                                                                                                    • C:\Program Files\Internet Explorer\ja-JP\backup.exe
                                                                                                                      "C:\Program Files\Internet Explorer\ja-JP\backup.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                                                                                      6⤵
                                                                                                                        PID:2260
                                                                                                                      • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                                                                                        "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                                                                                        6⤵
                                                                                                                          PID:2748
                                                                                                                      • C:\Program Files\Java\backup.exe
                                                                                                                        "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                                        5⤵
                                                                                                                          PID:2204
                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\backup.exe
                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\backup.exe" C:\Program Files\Java\jdk1.7.0_80\
                                                                                                                            6⤵
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:2628
                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe
                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\bin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\bin\
                                                                                                                              7⤵
                                                                                                                                PID:2056
                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\db\backup.exe
                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\db\backup.exe" C:\Program Files\Java\jdk1.7.0_80\db\
                                                                                                                                7⤵
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:2724
                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\db\bin\update.exe
                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\db\bin\update.exe" C:\Program Files\Java\jdk1.7.0_80\db\bin\
                                                                                                                                  8⤵
                                                                                                                                    PID:2612
                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\db\lib\backup.exe
                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\db\lib\backup.exe" C:\Program Files\Java\jdk1.7.0_80\db\lib\
                                                                                                                                    8⤵
                                                                                                                                    • System policy modification
                                                                                                                                    PID:2836
                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\include\backup.exe
                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\include\backup.exe" C:\Program Files\Java\jdk1.7.0_80\include\
                                                                                                                                  7⤵
                                                                                                                                    PID:2580
                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\include\win32\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\include\win32\backup.exe" C:\Program Files\Java\jdk1.7.0_80\include\win32\
                                                                                                                                      8⤵
                                                                                                                                        PID:1184
                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\backup.exe
                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\backup.exe" C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\
                                                                                                                                          9⤵
                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                          PID:1640
                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\jre\backup.exe
                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\jre\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\
                                                                                                                                      7⤵
                                                                                                                                        PID:2224
                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\jre\bin\backup.exe
                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\jre\bin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\bin\
                                                                                                                                          8⤵
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:1460
                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\
                                                                                                                                            9⤵
                                                                                                                                            • System policy modification
                                                                                                                                            PID:844
                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\
                                                                                                                                            9⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            PID:1376
                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\
                                                                                                                                            9⤵
                                                                                                                                              PID:2828
                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\lib\backup.exe
                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\lib\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\
                                                                                                                                            8⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:1420
                                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\backup.exe
                                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\
                                                                                                                                              9⤵
                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                              PID:476
                                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\backup.exe
                                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\
                                                                                                                                              9⤵
                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                              PID:2092
                                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\backup.exe
                                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\
                                                                                                                                              9⤵
                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                              • System policy modification
                                                                                                                                              PID:940
                                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\backup.exe
                                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\
                                                                                                                                              9⤵
                                                                                                                                                PID:968
                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\backup.exe
                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\
                                                                                                                                                9⤵
                                                                                                                                                  PID:896
                                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\update.exe
                                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\update.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\
                                                                                                                                                  9⤵
                                                                                                                                                    PID:2920
                                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\backup.exe
                                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\
                                                                                                                                                    9⤵
                                                                                                                                                      PID:2192
                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\backup.exe
                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\
                                                                                                                                                        10⤵
                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                        PID:1544
                                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\backup.exe
                                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\
                                                                                                                                                      9⤵
                                                                                                                                                      • System policy modification
                                                                                                                                                      PID:2608
                                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\backup.exe
                                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\
                                                                                                                                                      9⤵
                                                                                                                                                        PID:2616
                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\backup.exe
                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\
                                                                                                                                                        9⤵
                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                        PID:2572
                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\backup.exe
                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\
                                                                                                                                                        9⤵
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        PID:276
                                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\System Restore.exe
                                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\System Restore.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\
                                                                                                                                                          10⤵
                                                                                                                                                            PID:1620
                                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\backup.exe
                                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\
                                                                                                                                                            10⤵
                                                                                                                                                              PID:2372
                                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\backup.exe
                                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\
                                                                                                                                                                11⤵
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:3036
                                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\data.exe
                                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\data.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\
                                                                                                                                                                11⤵
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:2416
                                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\backup.exe
                                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:600
                                                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\backup.exe
                                                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:1320
                                                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\backup.exe
                                                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:572
                                                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\backup.exe
                                                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:2752
                                                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\backup.exe
                                                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:2260
                                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\backup.exe
                                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\
                                                                                                                                                                        10⤵
                                                                                                                                                                        • System policy modification
                                                                                                                                                                        PID:1488
                                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\backup.exe
                                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:624
                                                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\backup.exe
                                                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:1684
                                                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\update.exe
                                                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\update.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:2152
                                                                                                                                                                            • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\backup.exe
                                                                                                                                                                              "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:2056
                                                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\backup.exe
                                                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\backup.exe" C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:2848
                                                                                                                                                                          • C:\Program Files\Java\jdk1.7.0_80\lib\backup.exe
                                                                                                                                                                            "C:\Program Files\Java\jdk1.7.0_80\lib\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:1636
                                                                                                                                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\backup.exe
                                                                                                                                                                                "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                PID:1956
                                                                                                                                                                                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\backup.exe
                                                                                                                                                                                  "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  PID:2116
                                                                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\data.exe
                                                                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\data.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                    PID:2704
                                                                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\backup.exe
                                                                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:1144
                                                                                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\backup.exe
                                                                                                                                                                                    "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:340
                                                                                                                                                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\backup.exe
                                                                                                                                                                                      "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:2684
                                                                                                                                                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\backup.exe
                                                                                                                                                                                        "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:3064
                                                                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\backup.exe
                                                                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:1556
                                                                                                                                                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\backup.exe
                                                                                                                                                                                          "C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\backup.exe" C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:2032
                                                                                                                                                                                      • C:\Program Files\Java\jre7\backup.exe
                                                                                                                                                                                        "C:\Program Files\Java\jre7\backup.exe" C:\Program Files\Java\jre7\
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2596
                                                                                                                                                                                          • C:\Program Files\Java\jre7\bin\backup.exe
                                                                                                                                                                                            "C:\Program Files\Java\jre7\bin\backup.exe" C:\Program Files\Java\jre7\bin\
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                            PID:2568
                                                                                                                                                                                            • C:\Program Files\Java\jre7\bin\dtplugin\data.exe
                                                                                                                                                                                              "C:\Program Files\Java\jre7\bin\dtplugin\data.exe" C:\Program Files\Java\jre7\bin\dtplugin\
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:1664
                                                                                                                                                                                              • C:\Program Files\Java\jre7\bin\plugin2\backup.exe
                                                                                                                                                                                                "C:\Program Files\Java\jre7\bin\plugin2\backup.exe" C:\Program Files\Java\jre7\bin\plugin2\
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:2676
                                                                                                                                                                                                • C:\Program Files\Java\jre7\bin\server\backup.exe
                                                                                                                                                                                                  "C:\Program Files\Java\jre7\bin\server\backup.exe" C:\Program Files\Java\jre7\bin\server\
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:2548
                                                                                                                                                                                                • C:\Program Files\Java\jre7\lib\backup.exe
                                                                                                                                                                                                  "C:\Program Files\Java\jre7\lib\backup.exe" C:\Program Files\Java\jre7\lib\
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:436
                                                                                                                                                                                              • C:\Program Files\Microsoft Games\backup.exe
                                                                                                                                                                                                "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:556
                                                                                                                                                                                                • C:\Program Files\Microsoft Games\Chess\backup.exe
                                                                                                                                                                                                  "C:\Program Files\Microsoft Games\Chess\backup.exe" C:\Program Files\Microsoft Games\Chess\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:2220
                                                                                                                                                                                                  • C:\Program Files\Microsoft Games\Chess\de-DE\backup.exe
                                                                                                                                                                                                    "C:\Program Files\Microsoft Games\Chess\de-DE\backup.exe" C:\Program Files\Microsoft Games\Chess\de-DE\
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:1648
                                                                                                                                                                                                    • C:\Program Files\Microsoft Games\Chess\en-US\backup.exe
                                                                                                                                                                                                      "C:\Program Files\Microsoft Games\Chess\en-US\backup.exe" C:\Program Files\Microsoft Games\Chess\en-US\
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:2088
                                                                                                                                                                                                      • C:\Program Files\Microsoft Games\Chess\es-ES\backup.exe
                                                                                                                                                                                                        "C:\Program Files\Microsoft Games\Chess\es-ES\backup.exe" C:\Program Files\Microsoft Games\Chess\es-ES\
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:780
                                                                                                                                                                                                        • C:\Program Files\Microsoft Games\Chess\fr-FR\backup.exe
                                                                                                                                                                                                          "C:\Program Files\Microsoft Games\Chess\fr-FR\backup.exe" C:\Program Files\Microsoft Games\Chess\fr-FR\
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:2808
                                                                                                                                                                                                          • C:\Program Files\Microsoft Games\Chess\it-IT\backup.exe
                                                                                                                                                                                                            "C:\Program Files\Microsoft Games\Chess\it-IT\backup.exe" C:\Program Files\Microsoft Games\Chess\it-IT\
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:1476
                                                                                                                                                                                                            • C:\Program Files\Microsoft Games\Chess\ja-JP\backup.exe
                                                                                                                                                                                                              "C:\Program Files\Microsoft Games\Chess\ja-JP\backup.exe" C:\Program Files\Microsoft Games\Chess\ja-JP\
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:1456
                                                                                                                                                                                                            • C:\Program Files\Microsoft Games\FreeCell\backup.exe
                                                                                                                                                                                                              "C:\Program Files\Microsoft Games\FreeCell\backup.exe" C:\Program Files\Microsoft Games\FreeCell\
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:2004
                                                                                                                                                                                                                • C:\Program Files\Microsoft Games\FreeCell\de-DE\backup.exe
                                                                                                                                                                                                                  "C:\Program Files\Microsoft Games\FreeCell\de-DE\backup.exe" C:\Program Files\Microsoft Games\FreeCell\de-DE\
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:2736
                                                                                                                                                                                                                  • C:\Program Files\Microsoft Games\FreeCell\en-US\update.exe
                                                                                                                                                                                                                    "C:\Program Files\Microsoft Games\FreeCell\en-US\update.exe" C:\Program Files\Microsoft Games\FreeCell\en-US\
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:2128
                                                                                                                                                                                                                    • C:\Program Files\Microsoft Games\FreeCell\es-ES\backup.exe
                                                                                                                                                                                                                      "C:\Program Files\Microsoft Games\FreeCell\es-ES\backup.exe" C:\Program Files\Microsoft Games\FreeCell\es-ES\
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:564
                                                                                                                                                                                                                      • C:\Program Files\Microsoft Games\FreeCell\fr-FR\backup.exe
                                                                                                                                                                                                                        "C:\Program Files\Microsoft Games\FreeCell\fr-FR\backup.exe" C:\Program Files\Microsoft Games\FreeCell\fr-FR\
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                        • C:\Program Files\Microsoft Games\FreeCell\it-IT\backup.exe
                                                                                                                                                                                                                          "C:\Program Files\Microsoft Games\FreeCell\it-IT\backup.exe" C:\Program Files\Microsoft Games\FreeCell\it-IT\
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:888
                                                                                                                                                                                                                          • C:\Program Files\Microsoft Games\FreeCell\ja-JP\data.exe
                                                                                                                                                                                                                            "C:\Program Files\Microsoft Games\FreeCell\ja-JP\data.exe" C:\Program Files\Microsoft Games\FreeCell\ja-JP\
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:1872
                                                                                                                                                                                                                          • C:\Program Files\Microsoft Games\Hearts\backup.exe
                                                                                                                                                                                                                            "C:\Program Files\Microsoft Games\Hearts\backup.exe" C:\Program Files\Microsoft Games\Hearts\
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:1360
                                                                                                                                                                                                                            • C:\Program Files\Microsoft Games\Mahjong\backup.exe
                                                                                                                                                                                                                              "C:\Program Files\Microsoft Games\Mahjong\backup.exe" C:\Program Files\Microsoft Games\Mahjong\
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:768
                                                                                                                                                                                                                              • C:\Program Files\Microsoft Games\Minesweeper\backup.exe
                                                                                                                                                                                                                                "C:\Program Files\Microsoft Games\Minesweeper\backup.exe" C:\Program Files\Microsoft Games\Minesweeper\
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:1420
                                                                                                                                                                                                                                • C:\Program Files\Microsoft Games\More Games\backup.exe
                                                                                                                                                                                                                                  "C:\Program Files\Microsoft Games\More Games\backup.exe" C:\Program Files\Microsoft Games\More Games\
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:2164
                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Games\Multiplayer\backup.exe
                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Games\Multiplayer\backup.exe" C:\Program Files\Microsoft Games\Multiplayer\
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:2984
                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Games\Purble Place\backup.exe
                                                                                                                                                                                                                                      "C:\Program Files\Microsoft Games\Purble Place\backup.exe" C:\Program Files\Microsoft Games\Purble Place\
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:2616
                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Games\Solitaire\backup.exe
                                                                                                                                                                                                                                        "C:\Program Files\Microsoft Games\Solitaire\backup.exe" C:\Program Files\Microsoft Games\Solitaire\
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:1048
                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Games\SpiderSolitaire\System Restore.exe
                                                                                                                                                                                                                                          "C:\Program Files\Microsoft Games\SpiderSolitaire\System Restore.exe" C:\Program Files\Microsoft Games\SpiderSolitaire\
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:1632
                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\backup.exe
                                                                                                                                                                                                                                          "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:1932
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:2180
                                                                                                                                                                                                                                            • C:\Program Files\MSBuild\backup.exe
                                                                                                                                                                                                                                              "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:2292
                                                                                                                                                                                                                                              • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                                                                                                                                                                "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:328
                                                                                                                                                                                                                                                • C:\Program Files\VideoLAN\backup.exe
                                                                                                                                                                                                                                                  "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:1940
                                                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\backup.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:1496
                                                                                                                                                                                                                                                    • C:\Program Files\Windows Journal\backup.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:2532
                                                                                                                                                                                                                                                      • C:\Program Files\Windows Mail\backup.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Windows Mail\backup.exe" C:\Program Files\Windows Mail\
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:2000
                                                                                                                                                                                                                                                        • C:\Program Files\Windows Media Player\backup.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Windows Media Player\backup.exe" C:\Program Files\Windows Media Player\
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:3036
                                                                                                                                                                                                                                                          • C:\Program Files\Windows NT\backup.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Windows NT\backup.exe" C:\Program Files\Windows NT\
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:1540
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\System Restore.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\System Restore.exe" C:\Program Files (x86)\
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            PID:380
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                              PID:1268
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                • System policy modification
                                                                                                                                                                                                                                                                PID:1264
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                  PID:2072
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                      PID:1768
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:1188
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:3064
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                                                            PID:1660
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                            PID:2212
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\data.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                            • System policy modification
                                                                                                                                                                                                                                                                            PID:1028
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:2052
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                              PID:2548
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                                              PID:1384
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                PID:2316
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                    PID:2176
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                  PID:2480
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\
                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                    PID:2420
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                        PID:2816
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                      PID:2064
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                          PID:1424
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:388
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\update.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\update.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:2688
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:856
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                            PID:1560
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:2052
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\
                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                    PID:1284
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\data.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:1672
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                      PID:2508
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                        PID:3008
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                          PID:800
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:2512
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\data.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\data.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:2784
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:2380
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:2584
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                  PID:280
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                    PID:572
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                      PID:2608
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:1544
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:1700
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:1976
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:2320
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\SpeechEngines\backup.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                              PID:1808
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:972
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:2376
                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:2620
                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:2780
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:1004
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:2672
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:1952
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:3032
                                                                                                                                                                                                                                                                                                                                            • C:\Users\backup.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\backup.exe C:\Users\
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:3068
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                                                                                                                                  PID:2012
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                    PID:2624
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                      PID:808
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2408
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2720
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Favorites\data.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\Favorites\data.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1608
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2740
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2700
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Saved Games\backup.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Saved Games\backup.exe" C:\Users\Admin\Saved Games\
                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2876
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Searches\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\Searches\backup.exe C:\Users\Admin\Searches\
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2420
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Videos\backup.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\Videos\backup.exe C:\Users\Admin\Videos\
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:696
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Public\backup.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:2968
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\update.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\update.exe C:\Windows\
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1200
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:2616
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:2544
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:2704
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:1588
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                                                                                                    PID:2488
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                                                                                                                                                                                                    PID:2848
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\System Restore.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                      PID:1500
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                    PID:2500
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\backup.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                      PID:1528
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:1084

                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                • C:\PerfLogs\Admin\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  5ae17ac7f4470b7cf563ab0574319677

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  17e000bf13daf7b2ae566a9dc0886c9ee9eb4648

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  ed9dd2af46fe026ee4293074bed9bae41955029b097ca298c1a64e0aab97939d

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  3e5dbb21e39045f95757aa5fb66eff5603055ba38389ac8fe73f8d43f036a2011aa7559150b12152faa266406329558848dd20ae1591497e608b1f5ad7ec5787

                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Common Files\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  50e022953b73eef4d1861888404ceed2

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  f92569931f5e0250e0682ed3a42827f184186699

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  3f949582b8652b55802f88867519dddf3acf681bb1b3dbfd993e1557cef7b365

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  59738ea4e004a6e72ad93b5c5087609de6001e8a74a749b5f1af90f17e4c1eb8822fd6178df8f3dd57cc89aaf6fb8c0b11cb97b009b5419c1c66f30cca57306d

                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\System Restore.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  91edab48575d9e374b42a700110e570b

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  cd5ac338c13cba56041c27545abbe650d7de49df

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  fc0d77d06280300e90874a7a557ce41dfd46910df6088c0306d5ea8e28721a2c

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  d7b2bf62b6f87bb76f70a85f64770c1d18d31fb8718b8ddd8ef3b352d576dec68f56ea6b7e566094878034c5037221d06b20a6dbb83eeb4b1f2b0c9d04232898

                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  011ce55c0f2bf54110d83aae0e4382c6

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  c86fce640b968eb950ef91dc15c6bbf223a89f3e

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  63b9428183e6126375c77eb013e45a55a6d7d7bc7b335333250c89b1c4de5194

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  40f6de86885933049380c5cbfa8af2acf0719da591f3d9ed6ff659128382e819aa6d69dc94ce6041540b7b2af4e8ecbdb94cb1017e46521ecea6941866a600b2

                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  220KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  b89702cd00f7ef84ab954f486cd3979b

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  d4ccfec781f2520f6c1b13b86e80857bf292fe4a

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  1627e84f58221373a8ad1ed9c027e90bf920ac0d752e2a0c6a1f21c2d1df2a59

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  7d21589e9af34b4a9f499ef60c14ae46c191957b5218117e16d9d1e0660a0f7c94e6efd2fdce969c735354e6038392b2741484083846ccfc5b5a7032d551effe

                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp.zip

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  22B

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                                                                                                                                                                                • C:\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  6460cd28709bb07fd10d7789af96e6b8

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  4598f728e554a3bb9be02f9f910d4b32b3ec936f

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  bc3cdc7a4e4e57301f2f80e968c4b4741d504fc7a30459b161a4e26e81383551

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  5d3f44b9ddf9d89e101059aacf46b4da45116265418453a8d16077380699c97d3f2212ffd09aa1f8fc30136442b62ee43e651e2a09a51078bd81253c112a1e87

                                                                                                                                                                                                                                                                                                                                                                • \PerfLogs\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  d435c12af9c60fc8529f7f75c86fcde2

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  ea6db6097a5d3faa580c7adf58240d6bab710774

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  caba0257f96027edd44581a338552bde209820aa09745d0a29a7b0be81c5a941

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  eb2e5caee2d37205b19d1da8ed7db50ad669183e7fbdf77939e57546922b7bf96f81fe66badbb507751fc446f98c404c366fbcf21b95e83cc468162ad90c9687

                                                                                                                                                                                                                                                                                                                                                                • \Program Files\7-Zip\Lang\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  bf3f174e2bfb3338572c8e2bda543ed1

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  86a997a26a9b56c7181b2a0074fad35fdc1ef9a7

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  799a12182d12d6a3bf2aa75e8d2747cda610f48da8b7fed11885d2f8e679b02a

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  d9d3b5b9e693dacd76ff53dec1fdd66c1fd10402b5eab505ac94bf70c3cebbf57067524797d38b27623411addd8ad5f0485c0c0045a8a056e647d2f0b7dbf2a0

                                                                                                                                                                                                                                                                                                                                                                • \Program Files\Common Files\Microsoft Shared\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  07f548abffc9c3bc7114799bffc04c33

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  0031b1c324d673d693f3959a3304a1d886dc9f24

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  dc8f75647e85819605e19c1104deab3832cf41b6b457f18d9b77f89fd5dcd1b8

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  4cb64123fccefc27c6e50c5e6495508e023332d34ef268ae90ae2f15c26e9f8819e6aa82660d97f463756b25f1e4dfd1a190cbe70f0bb6d019b2634092969f26

                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\524785610\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  84c07ee3d14d006b54684d05b4ecded6

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  83d86c83f5fd09c3859a3077bb28c4a95e719863

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  f5dc1dd1333a1061dc499c1174b10f599a90afd56768c5b4154f49a4297ecd93

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  a13decb4b21ff4c9c3e9f3bf8d3b0263d2bbf0399bc7a423be1155c6815d90e7a2bb2398807408b2f4a443f7d283e434a1f133e104d88d07604a5640df100a85

                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\backup.exe

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  404KB

                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                  c473d8462b0886aa1fe4e8df8822ae95

                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                  629d23491e88bd27094ba4eba57ca011e0fb5115

                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                  caf1fd1b1788e9baa450a551e74e2b313c10f9d7d165c0320bf7397b74aaf46c

                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                  e9d7154c7155186f8185608adffb337306556229531ec8b8ee723a3f250d1eaa3e6347f465a5d91777aaaa0d65e95a77f617968f597c6f0389705b08bc2193fe

                                                                                                                                                                                                                                                                                                                                                                • memory/436-545-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/476-518-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/532-219-0x0000000001C70000-0x0000000001C8B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/532-288-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/532-298-0x0000000001C70000-0x0000000001C8B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/532-324-0x0000000001C70000-0x0000000001C8B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/556-235-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1056-615-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1084-140-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1184-270-0x00000000002D0000-0x00000000002EB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1184-363-0x00000000002D0000-0x00000000002EB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1184-355-0x00000000002D0000-0x00000000002EB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1184-343-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1244-293-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1360-471-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1384-414-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1384-416-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1428-231-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1428-236-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1456-537-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1488-709-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1496-275-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1500-100-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1528-127-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1544-348-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1568-311-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1588-63-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1588-405-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-85-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-109-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-151-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-0-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-6-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-199-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-137-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-136-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-13-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-218-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-259-0x0000000002040000-0x0000000002041000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-157-0x0000000002040000-0x0000000002041000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-86-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-67-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-60-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-244-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-47-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1600-25-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1608-742-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1828-425-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1944-454-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/1948-735-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2068-194-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2112-499-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-269-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-178-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-176-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-271-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-287-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-258-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-265-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-206-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2124-204-0x0000000000310000-0x000000000032B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2144-726-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2172-462-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2212-303-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2224-326-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2264-338-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2332-435-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2436-676-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2456-693-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2468-701-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2488-76-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2500-114-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2500-128-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2500-446-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2536-379-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2544-112-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2576-386-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2604-683-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2612-668-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2616-29-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2676-482-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2676-421-0x00000000002A0000-0x00000000002BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2676-396-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2676-411-0x00000000002A0000-0x00000000002BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2676-412-0x00000000002A0000-0x00000000002BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2704-48-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2704-52-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2720-526-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2744-555-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2760-659-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2808-624-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2828-484-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2848-101-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2868-642-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2900-356-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2900-358-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-344-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-375-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-365-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-364-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-710-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-327-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-366-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-395-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-289-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2904-299-0x0000000000550000-0x000000000056B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2976-319-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2984-330-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2988-370-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/2996-606-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3000-196-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3000-180-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3000-191-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3000-190-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3040-73-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3040-250-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3040-256-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3040-152-0x0000000000290000-0x00000000002AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                • memory/3040-15-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                  108KB