Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 05:05

General

  • Target

    f17c235aad5c25999baafc8ceba32af1abe5643189530c2e3daa7cff6cb103b1.exe

  • Size

    82KB

  • MD5

    b6c7c433d17c5c51931c13ef2c81153a

  • SHA1

    2b47b14b5713f9ed4f0da497896d49eab414563d

  • SHA256

    f17c235aad5c25999baafc8ceba32af1abe5643189530c2e3daa7cff6cb103b1

  • SHA512

    048b9bab910146bc50103c279caf2b456201ad10d5c07e43c0d9ad268580e87771c4b57dcc92d2ca0e6d024e816d25c1a52fb12d762ac52a7b3cd43be5c8c38d

  • SSDEEP

    768:2pQNwC3BESe4Vqth+0V5vKmyLylze70wi3BEme:2eT7BVwxfvEFwjRe

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f17c235aad5c25999baafc8ceba32af1abe5643189530c2e3daa7cff6cb103b1.exe
    "C:\Users\Admin\AppData\Local\Temp\f17c235aad5c25999baafc8ceba32af1abe5643189530c2e3daa7cff6cb103b1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\1632196376\backup.exe
      C:\Users\Admin\AppData\Local\Temp\1632196376\backup.exe C:\Users\Admin\AppData\Local\Temp\1632196376\
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2256
        • C:\PerfLogs\backup.exe
          C:\PerfLogs\backup.exe C:\PerfLogs\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\PerfLogs\Admin\backup.exe
            C:\PerfLogs\Admin\backup.exe C:\PerfLogs\Admin\
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2248
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:488
          • C:\Program Files\7-Zip\backup.exe
            "C:\Program Files\7-Zip\backup.exe" C:\Program Files\7-Zip\
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1780
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1232
          • C:\Program Files\Common Files\backup.exe
            "C:\Program Files\Common Files\backup.exe" C:\Program Files\Common Files\
            5⤵
            • Modifies visibility of file extensions in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:3020
            • C:\Program Files\Common Files\Microsoft Shared\backup.exe
              "C:\Program Files\Common Files\Microsoft Shared\backup.exe" C:\Program Files\Common Files\Microsoft Shared\
              6⤵
              • Modifies visibility of file extensions in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:784
              • C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe
                "C:\Program Files\Common Files\Microsoft Shared\Filters\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Filters\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1552
              • C:\Program Files\Common Files\Microsoft Shared\ink\data.exe
                "C:\Program Files\Common Files\Microsoft Shared\ink\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1920
                • C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3008
                • C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2092
                • C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\System Restore.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2792
                • C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1996
                • C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2000
                • C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2604
                • C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\en-US\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2532
                • C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2584
                • C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2508
                • C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2760
                • C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2408
                • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2384
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2880
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2492
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2744
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:2708
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1240
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1796
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2276
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1152
                  • C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\
                    9⤵
                    • Modifies visibility of file extensions in Explorer
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:2044
                • C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\data.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\data.exe" C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1464
                • C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1052
                • C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1836
                • C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1916
                • C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1416
                • C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1704
                • C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2100
                • C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2340
                • C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:944
                • C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:800
                • C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1256
                • C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1888
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:876
                • C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:704
                • C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1708
                • C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2092
                • C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1956
                • C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1548
                • C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1536
                • C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2784
                • C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3016
                • C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\
                  8⤵
                  • Executes dropped EXE
                  PID:2532
                • C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  PID:2584
                • C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\
                  8⤵
                    PID:2312
                  • C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\backup.exe" C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\
                    8⤵
                    • Modifies visibility of file extensions in Explorer
                    • System policy modification
                    PID:2920
                • C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe
                  "C:\Program Files\Common Files\Microsoft Shared\MSInfo\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\
                  7⤵
                  • Modifies visibility of file extensions in Explorer
                  • Drops file in Program Files directory
                  PID:2876
                  • C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe
                    "C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\
                    8⤵
                      PID:2464
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\
                      8⤵
                      • Modifies visibility of file extensions in Explorer
                      • System policy modification
                      PID:1788
                    • C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe
                      "C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\
                      8⤵
                        PID:2716
                      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe
                        "C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\
                        8⤵
                          PID:2644
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\
                          8⤵
                          • Modifies visibility of file extensions in Explorer
                          • System policy modification
                          PID:1488
                        • C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\
                          8⤵
                            PID:1240
                        • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\
                          7⤵
                          • System policy modification
                          PID:1556
                          • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\backup.exe" C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\
                            8⤵
                            • System policy modification
                            PID:108
                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\System Restore.exe
                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\System Restore.exe" C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          PID:1192
                        • C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\Stationery\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Stationery\
                          7⤵
                          • Modifies visibility of file extensions in Explorer
                          • System policy modification
                          PID:2224
                        • C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe
                          "C:\Program Files\Common Files\Microsoft Shared\TextConv\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\
                          7⤵
                          • Drops file in Program Files directory
                          PID:3000
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:1980
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • System policy modification
                            PID:324
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            PID:2252
                          • C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe
                            "C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\
                            8⤵
                              PID:592
                            • C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe
                              "C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\
                              8⤵
                                PID:1704
                              • C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\
                                8⤵
                                  PID:1104
                              • C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe
                                "C:\Program Files\Common Files\Microsoft Shared\Triedit\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\
                                7⤵
                                • Drops file in Program Files directory
                                PID:636
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\
                                  8⤵
                                  • System policy modification
                                  PID:864
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:828
                                • C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\
                                  8⤵
                                    PID:1544
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:1680
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\
                                    8⤵
                                    • System policy modification
                                    PID:2008
                                  • C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\backup.exe" C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\
                                    8⤵
                                      PID:2352
                                  • C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\VC\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VC\
                                    7⤵
                                      PID:1684
                                    • C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VGX\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VGX\
                                      7⤵
                                      • System policy modification
                                      PID:3028
                                    • C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\VSTO\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\
                                      7⤵
                                      • System policy modification
                                      PID:2104
                                      • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\
                                        8⤵
                                        • System policy modification
                                        PID:2168
                                        • C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe
                                          "C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\backup.exe" C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\
                                          9⤵
                                          • System policy modification
                                          PID:2472
                                  • C:\Program Files\Common Files\Services\update.exe
                                    "C:\Program Files\Common Files\Services\update.exe" C:\Program Files\Common Files\Services\
                                    6⤵
                                    • System policy modification
                                    PID:2996
                                  • C:\Program Files\Common Files\SpeechEngines\backup.exe
                                    "C:\Program Files\Common Files\SpeechEngines\backup.exe" C:\Program Files\Common Files\SpeechEngines\
                                    6⤵
                                    • Drops file in Program Files directory
                                    PID:2588
                                    • C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe
                                      "C:\Program Files\Common Files\SpeechEngines\Microsoft\backup.exe" C:\Program Files\Common Files\SpeechEngines\Microsoft\
                                      7⤵
                                      • Modifies visibility of file extensions in Explorer
                                      PID:2264
                                  • C:\Program Files\Common Files\System\backup.exe
                                    "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                    6⤵
                                    • Drops file in Program Files directory
                                    PID:2412
                                    • C:\Program Files\Common Files\System\ado\backup.exe
                                      "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                      7⤵
                                      • Drops file in Program Files directory
                                      PID:2796
                                      • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                        "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                        8⤵
                                          PID:2560
                                        • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                          "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                          8⤵
                                            PID:2440
                                          • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                            8⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:2924
                                          • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                            8⤵
                                              PID:2492
                                            • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                              "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                              8⤵
                                              • Modifies visibility of file extensions in Explorer
                                              PID:2732
                                            • C:\Program Files\Common Files\System\ado\ja-JP\backup.exe
                                              "C:\Program Files\Common Files\System\ado\ja-JP\backup.exe" C:\Program Files\Common Files\System\ado\ja-JP\
                                              8⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • System policy modification
                                              PID:2576
                                          • C:\Program Files\Common Files\System\de-DE\backup.exe
                                            "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                            7⤵
                                            • System policy modification
                                            PID:1844
                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                            7⤵
                                              PID:1540
                                            • C:\Program Files\Common Files\System\es-ES\System Restore.exe
                                              "C:\Program Files\Common Files\System\es-ES\System Restore.exe" C:\Program Files\Common Files\System\es-ES\
                                              7⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • System policy modification
                                              PID:2144
                                            • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                              "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                              7⤵
                                                PID:1008
                                              • C:\Program Files\Common Files\System\it-IT\backup.exe
                                                "C:\Program Files\Common Files\System\it-IT\backup.exe" C:\Program Files\Common Files\System\it-IT\
                                                7⤵
                                                  PID:836
                                                • C:\Program Files\Common Files\System\ja-JP\backup.exe
                                                  "C:\Program Files\Common Files\System\ja-JP\backup.exe" C:\Program Files\Common Files\System\ja-JP\
                                                  7⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • System policy modification
                                                  PID:1460
                                                • C:\Program Files\Common Files\System\msadc\backup.exe
                                                  "C:\Program Files\Common Files\System\msadc\backup.exe" C:\Program Files\Common Files\System\msadc\
                                                  7⤵
                                                  • Drops file in Program Files directory
                                                  • System policy modification
                                                  PID:2384
                                                  • C:\Program Files\Common Files\System\msadc\de-DE\backup.exe
                                                    "C:\Program Files\Common Files\System\msadc\de-DE\backup.exe" C:\Program Files\Common Files\System\msadc\de-DE\
                                                    8⤵
                                                      PID:2332
                                                    • C:\Program Files\Common Files\System\msadc\en-US\backup.exe
                                                      "C:\Program Files\Common Files\System\msadc\en-US\backup.exe" C:\Program Files\Common Files\System\msadc\en-US\
                                                      8⤵
                                                        PID:1748
                                                      • C:\Program Files\Common Files\System\msadc\es-ES\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\es-ES\backup.exe" C:\Program Files\Common Files\System\msadc\es-ES\
                                                        8⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        PID:1608
                                                      • C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe
                                                        "C:\Program Files\Common Files\System\msadc\fr-FR\backup.exe" C:\Program Files\Common Files\System\msadc\fr-FR\
                                                        8⤵
                                                          PID:1912
                                                        • C:\Program Files\Common Files\System\msadc\it-IT\backup.exe
                                                          "C:\Program Files\Common Files\System\msadc\it-IT\backup.exe" C:\Program Files\Common Files\System\msadc\it-IT\
                                                          8⤵
                                                            PID:2768
                                                          • C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe
                                                            "C:\Program Files\Common Files\System\msadc\ja-JP\backup.exe" C:\Program Files\Common Files\System\msadc\ja-JP\
                                                            8⤵
                                                              PID:1416
                                                          • C:\Program Files\Common Files\System\Ole DB\backup.exe
                                                            "C:\Program Files\Common Files\System\Ole DB\backup.exe" C:\Program Files\Common Files\System\Ole DB\
                                                            7⤵
                                                            • Drops file in Program Files directory
                                                            • System policy modification
                                                            PID:1124
                                                            • C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\de-DE\backup.exe" C:\Program Files\Common Files\System\Ole DB\de-DE\
                                                              8⤵
                                                              • System policy modification
                                                              PID:1188
                                                            • C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe
                                                              "C:\Program Files\Common Files\System\Ole DB\en-US\backup.exe" C:\Program Files\Common Files\System\Ole DB\en-US\
                                                              8⤵
                                                                PID:2568
                                                              • C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe
                                                                "C:\Program Files\Common Files\System\Ole DB\es-ES\backup.exe" C:\Program Files\Common Files\System\Ole DB\es-ES\
                                                                8⤵
                                                                • System policy modification
                                                                PID:1256
                                                              • C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe
                                                                "C:\Program Files\Common Files\System\Ole DB\fr-FR\backup.exe" C:\Program Files\Common Files\System\Ole DB\fr-FR\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                PID:2944
                                                              • C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe
                                                                "C:\Program Files\Common Files\System\Ole DB\it-IT\backup.exe" C:\Program Files\Common Files\System\Ole DB\it-IT\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                PID:756
                                                              • C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe
                                                                "C:\Program Files\Common Files\System\Ole DB\ja-JP\backup.exe" C:\Program Files\Common Files\System\Ole DB\ja-JP\
                                                                8⤵
                                                                • System policy modification
                                                                PID:704
                                                        • C:\Program Files\DVD Maker\backup.exe
                                                          "C:\Program Files\DVD Maker\backup.exe" C:\Program Files\DVD Maker\
                                                          5⤵
                                                          • Drops file in Program Files directory
                                                          • System policy modification
                                                          PID:1644
                                                          • C:\Program Files\DVD Maker\de-DE\backup.exe
                                                            "C:\Program Files\DVD Maker\de-DE\backup.exe" C:\Program Files\DVD Maker\de-DE\
                                                            6⤵
                                                              PID:1428
                                                            • C:\Program Files\DVD Maker\en-US\data.exe
                                                              "C:\Program Files\DVD Maker\en-US\data.exe" C:\Program Files\DVD Maker\en-US\
                                                              6⤵
                                                                PID:3028
                                                              • C:\Program Files\DVD Maker\es-ES\backup.exe
                                                                "C:\Program Files\DVD Maker\es-ES\backup.exe" C:\Program Files\DVD Maker\es-ES\
                                                                6⤵
                                                                  PID:2164
                                                                • C:\Program Files\DVD Maker\fr-FR\backup.exe
                                                                  "C:\Program Files\DVD Maker\fr-FR\backup.exe" C:\Program Files\DVD Maker\fr-FR\
                                                                  6⤵
                                                                    PID:2496
                                                                  • C:\Program Files\DVD Maker\it-IT\backup.exe
                                                                    "C:\Program Files\DVD Maker\it-IT\backup.exe" C:\Program Files\DVD Maker\it-IT\
                                                                    6⤵
                                                                    • System policy modification
                                                                    PID:2624
                                                                  • C:\Program Files\DVD Maker\ja-JP\backup.exe
                                                                    "C:\Program Files\DVD Maker\ja-JP\backup.exe" C:\Program Files\DVD Maker\ja-JP\
                                                                    6⤵
                                                                    • Modifies visibility of file extensions in Explorer
                                                                    PID:2516
                                                                  • C:\Program Files\DVD Maker\Shared\data.exe
                                                                    "C:\Program Files\DVD Maker\Shared\data.exe" C:\Program Files\DVD Maker\Shared\
                                                                    6⤵
                                                                      PID:2608
                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe
                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\
                                                                        7⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:2536
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\data.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\
                                                                          8⤵
                                                                          • Modifies visibility of file extensions in Explorer
                                                                          • System policy modification
                                                                          PID:2388
                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe
                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\
                                                                          8⤵
                                                                            PID:2884
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\
                                                                            8⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • System policy modification
                                                                            PID:2460
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Full\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Full\
                                                                            8⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            PID:2704
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\
                                                                            8⤵
                                                                            • System policy modification
                                                                            PID:2360
                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe
                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\
                                                                            8⤵
                                                                              PID:1600
                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe
                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\
                                                                              8⤵
                                                                                PID:384
                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe
                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\
                                                                                8⤵
                                                                                  PID:2356
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\
                                                                                  8⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  PID:1400
                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe
                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\
                                                                                  8⤵
                                                                                    PID:2964
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Push\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Push\
                                                                                    8⤵
                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                    • System policy modification
                                                                                    PID:1700
                                                                                  • C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe
                                                                                    "C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\
                                                                                    8⤵
                                                                                      PID:1256
                                                                                    • C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe
                                                                                      "C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\
                                                                                      8⤵
                                                                                        PID:1596
                                                                                      • C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe
                                                                                        "C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\
                                                                                        8⤵
                                                                                          PID:2288
                                                                                        • C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe
                                                                                          "C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\
                                                                                          8⤵
                                                                                            PID:1628
                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\data.exe
                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\data.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\
                                                                                            8⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            PID:2664
                                                                                          • C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe
                                                                                            "C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\
                                                                                            8⤵
                                                                                              PID:2304
                                                                                            • C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe
                                                                                              "C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\
                                                                                              8⤵
                                                                                                PID:568
                                                                                              • C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe
                                                                                                "C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\backup.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\
                                                                                                8⤵
                                                                                                  PID:2568
                                                                                                • C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\update.exe
                                                                                                  "C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\update.exe" C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\
                                                                                                  8⤵
                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                  PID:1524
                                                                                          • C:\Program Files\Google\backup.exe
                                                                                            "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                                                                            5⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            PID:896
                                                                                            • C:\Program Files\Google\Chrome\backup.exe
                                                                                              "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                                                                              6⤵
                                                                                                PID:1124
                                                                                                • C:\Program Files\Google\Chrome\Application\backup.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                                                                                  7⤵
                                                                                                    PID:3028
                                                                                              • C:\Program Files\Internet Explorer\backup.exe
                                                                                                "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                                                                                5⤵
                                                                                                  PID:2312
                                                                                                • C:\Program Files\Java\backup.exe
                                                                                                  "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                                                                  5⤵
                                                                                                    PID:1580
                                                                                                  • C:\Program Files\Microsoft Games\backup.exe
                                                                                                    "C:\Program Files\Microsoft Games\backup.exe" C:\Program Files\Microsoft Games\
                                                                                                    5⤵
                                                                                                      PID:1836
                                                                                                    • C:\Program Files\Microsoft Office\backup.exe
                                                                                                      "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                                                                      5⤵
                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                      PID:864
                                                                                                      • C:\Program Files\Microsoft Office\Office14\update.exe
                                                                                                        "C:\Program Files\Microsoft Office\Office14\update.exe" C:\Program Files\Microsoft Office\Office14\
                                                                                                        6⤵
                                                                                                          PID:2664
                                                                                                      • C:\Program Files\Mozilla Firefox\backup.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                                                                        5⤵
                                                                                                          PID:2088
                                                                                                        • C:\Program Files\MSBuild\backup.exe
                                                                                                          "C:\Program Files\MSBuild\backup.exe" C:\Program Files\MSBuild\
                                                                                                          5⤵
                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                          • System policy modification
                                                                                                          PID:2676
                                                                                                          • C:\Program Files\MSBuild\Microsoft\backup.exe
                                                                                                            "C:\Program Files\MSBuild\Microsoft\backup.exe" C:\Program Files\MSBuild\Microsoft\
                                                                                                            6⤵
                                                                                                              PID:564
                                                                                                          • C:\Program Files\Reference Assemblies\backup.exe
                                                                                                            "C:\Program Files\Reference Assemblies\backup.exe" C:\Program Files\Reference Assemblies\
                                                                                                            5⤵
                                                                                                              PID:1584
                                                                                                            • C:\Program Files\VideoLAN\backup.exe
                                                                                                              "C:\Program Files\VideoLAN\backup.exe" C:\Program Files\VideoLAN\
                                                                                                              5⤵
                                                                                                                PID:1908
                                                                                                              • C:\Program Files\Windows Defender\backup.exe
                                                                                                                "C:\Program Files\Windows Defender\backup.exe" C:\Program Files\Windows Defender\
                                                                                                                5⤵
                                                                                                                  PID:344
                                                                                                                • C:\Program Files\Windows Journal\backup.exe
                                                                                                                  "C:\Program Files\Windows Journal\backup.exe" C:\Program Files\Windows Journal\
                                                                                                                  5⤵
                                                                                                                    PID:2520
                                                                                                                • C:\Program Files (x86)\backup.exe
                                                                                                                  "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                                                                                  4⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • System policy modification
                                                                                                                  PID:2456
                                                                                                                  • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                                                                                    5⤵
                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                    PID:2640
                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\
                                                                                                                      6⤵
                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:356
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Esl\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Esl\
                                                                                                                        7⤵
                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                        PID:1368
                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\
                                                                                                                        7⤵
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:2448
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\
                                                                                                                          8⤵
                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                          PID:1504
                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe
                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\
                                                                                                                          8⤵
                                                                                                                            PID:2076
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\
                                                                                                                            8⤵
                                                                                                                            • System policy modification
                                                                                                                            PID:2816
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\
                                                                                                                            8⤵
                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:1704
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\
                                                                                                                              9⤵
                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                              PID:1780
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\
                                                                                                                            8⤵
                                                                                                                            • System policy modification
                                                                                                                            PID:948
                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\
                                                                                                                            8⤵
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:2396
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\
                                                                                                                              9⤵
                                                                                                                                PID:2528
                                                                                                                            • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe
                                                                                                                              "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\
                                                                                                                              8⤵
                                                                                                                                PID:2204
                                                                                                                              • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe
                                                                                                                                "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\
                                                                                                                                8⤵
                                                                                                                                  PID:2428
                                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe
                                                                                                                                    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\
                                                                                                                                    9⤵
                                                                                                                                      PID:1588
                                                                                                                                    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe
                                                                                                                                      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\
                                                                                                                                      9⤵
                                                                                                                                        PID:308
                                                                                                                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe
                                                                                                                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\
                                                                                                                                        9⤵
                                                                                                                                          PID:580
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\
                                                                                                                                          9⤵
                                                                                                                                            PID:1920
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\
                                                                                                                                          8⤵
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:2344
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\
                                                                                                                                            9⤵
                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                            PID:2856
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\
                                                                                                                                          8⤵
                                                                                                                                          • System policy modification
                                                                                                                                          PID:876
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\
                                                                                                                                          8⤵
                                                                                                                                            PID:1468
                                                                                                                                        • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\
                                                                                                                                          7⤵
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • System policy modification
                                                                                                                                          PID:3016
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\
                                                                                                                                            8⤵
                                                                                                                                              PID:2532
                                                                                                                                          • C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\backup.exe" C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\
                                                                                                                                            7⤵
                                                                                                                                              PID:1276
                                                                                                                                        • C:\Program Files (x86)\Common Files\backup.exe
                                                                                                                                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                                                                                          5⤵
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:2792
                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                                                                                            6⤵
                                                                                                                                              PID:2492
                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                                                                7⤵
                                                                                                                                                  PID:944
                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe
                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Help\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                  PID:2836
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Help\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Help\en_US\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:928
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Updater6\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Updater6\
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2508
                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe
                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe AIR\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\
                                                                                                                                                    6⤵
                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                    PID:2852
                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\backup.exe" C:\Program Files (x86)\Common Files\Adobe AIR\Versions\
                                                                                                                                                      7⤵
                                                                                                                                                        PID:304
                                                                                                                                                    • C:\Program Files (x86)\Common Files\DESIGNER\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\DESIGNER\backup.exe" C:\Program Files (x86)\Common Files\DESIGNER\
                                                                                                                                                      6⤵
                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                      PID:1724
                                                                                                                                                    • C:\Program Files (x86)\Common Files\microsoft shared\backup.exe
                                                                                                                                                      "C:\Program Files (x86)\Common Files\microsoft shared\backup.exe" C:\Program Files (x86)\Common Files\microsoft shared\
                                                                                                                                                      6⤵
                                                                                                                                                        PID:3068
                                                                                                                                                      • C:\Program Files (x86)\Common Files\Services\backup.exe
                                                                                                                                                        "C:\Program Files (x86)\Common Files\Services\backup.exe" C:\Program Files (x86)\Common Files\Services\
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2540
                                                                                                                                                        • C:\Program Files (x86)\Common Files\SpeechEngines\update.exe
                                                                                                                                                          "C:\Program Files (x86)\Common Files\SpeechEngines\update.exe" C:\Program Files (x86)\Common Files\SpeechEngines\
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2648
                                                                                                                                                          • C:\Program Files (x86)\Common Files\System\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Common Files\System\backup.exe" C:\Program Files (x86)\Common Files\System\
                                                                                                                                                            6⤵
                                                                                                                                                              PID:1152
                                                                                                                                                          • C:\Program Files (x86)\Google\backup.exe
                                                                                                                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2728
                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1192
                                                                                                                                                              • C:\Program Files (x86)\Microsoft Analysis Services\backup.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft Analysis Services\backup.exe" C:\Program Files (x86)\Microsoft Analysis Services\
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1400
                                                                                                                                                                • C:\Program Files (x86)\Microsoft Office\backup.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Office\backup.exe" C:\Program Files (x86)\Microsoft Office\
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:300
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Office\CLIPART\backup.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Office\CLIPART\backup.exe" C:\Program Files (x86)\Microsoft Office\CLIPART\
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2064
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Office\Document Themes 14\backup.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Office\Document Themes 14\backup.exe" C:\Program Files (x86)\Microsoft Office\Document Themes 14\
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:1780
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Office\MEDIA\System Restore.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Office\MEDIA\System Restore.exe" C:\Program Files (x86)\Microsoft Office\MEDIA\
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:628
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2572
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\backup.exe" C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:568
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Sync Framework\backup.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Sync Framework\backup.exe" C:\Program Files (x86)\Microsoft Sync Framework\
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:2560
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Synchronization Services\backup.exe" C:\Program Files (x86)\Microsoft Synchronization Services\
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:1556
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Visual Studio 8\backup.exe" C:\Program Files (x86)\Microsoft Visual Studio 8\
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1232
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft.NET\backup.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft.NET\backup.exe" C:\Program Files (x86)\Microsoft.NET\
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:1956
                                                                                                                                                                                  • C:\Program Files (x86)\Mozilla Maintenance Service\System Restore.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Mozilla Maintenance Service\System Restore.exe" C:\Program Files (x86)\Mozilla Maintenance Service\
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:1652
                                                                                                                                                                                  • C:\Users\backup.exe
                                                                                                                                                                                    C:\Users\backup.exe C:\Users\
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                    • System policy modification
                                                                                                                                                                                    PID:1432
                                                                                                                                                                                    • C:\Users\Admin\backup.exe
                                                                                                                                                                                      C:\Users\Admin\backup.exe C:\Users\Admin\
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2152
                                                                                                                                                                                        • C:\Users\Admin\Contacts\backup.exe
                                                                                                                                                                                          C:\Users\Admin\Contacts\backup.exe C:\Users\Admin\Contacts\
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2824
                                                                                                                                                                                          • C:\Users\Admin\Desktop\backup.exe
                                                                                                                                                                                            C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:332
                                                                                                                                                                                            • C:\Users\Admin\Documents\backup.exe
                                                                                                                                                                                              C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:2260
                                                                                                                                                                                              • C:\Users\Admin\Downloads\backup.exe
                                                                                                                                                                                                C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:1500
                                                                                                                                                                                                • C:\Users\Admin\Favorites\backup.exe
                                                                                                                                                                                                  C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:2796
                                                                                                                                                                                                  • C:\Users\Admin\Links\backup.exe
                                                                                                                                                                                                    C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:3000
                                                                                                                                                                                                    • C:\Users\Admin\Music\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\Music\backup.exe C:\Users\Admin\Music\
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:3048
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\Pictures\backup.exe C:\Users\Admin\Pictures\
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2516
                                                                                                                                                                                                      • C:\Users\Public\backup.exe
                                                                                                                                                                                                        C:\Users\Public\backup.exe C:\Users\Public\
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:1568
                                                                                                                                                                                                      • C:\Windows\backup.exe
                                                                                                                                                                                                        C:\Windows\backup.exe C:\Windows\
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:2436
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:2588
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:2636
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:2684
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                      PID:2560
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\backup.exe C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                      PID:2460
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:2308
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                        PID:2644
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                      PID:1540
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\backup.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\backup.exe C:\Users\Admin\AppData\Local\Temp\scoped_dir2760_551961066\CRX_INSTALL\
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:1580
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe C:\Users\Admin\AppData\Local\Temp\WPDNSE\
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                                      PID:500

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Hide Artifacts

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1564

                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1564.001

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    98a9e4a12f501ea910e9b7f7a5e1b6f4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    904a6f0e0b42b1c7e73b55b83bec4a4c03ee54d7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5d56a0017f43d414d62f00bf0761ceaab862f95be8916b9c92f89c50400c3435

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e2d68b8b80416d19991f1f6158419efc4a99884cdb2456ae98beb27518ea4e6af8f399ecaf124e2a1e9677b0c8995e49a9fb9f6ea26e0e18195e323be1e51f37

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\temp.zip
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    22B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\temp.zip
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    30KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d9f0607c8d0cc1ebbd4f3c818e85184b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d550ec4271b285cb7beaf2e389cefcc4bd72b23e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4faebdd3e4313bdb989f2c1ff1c32023b911f5f5c143a9f2956a749ed25b400a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ff3ae1555ee0623740705e715894125a5876f198f720e19c0406e9124f67ecb91a5682c284a184aede487884512d899f5692857ce829d1e3f6d859006df7f46c

                                                                                                                                                                                                  • C:\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    66028ab90985b60cbd11ead06860e5c1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3b397cb640cf2e13b76e7fda664bd4832225af82

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    053f16675756bf00fc19fe91c1711084550867a3ea7c95f7332b0f3d9968ef04

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bbf96b811e3b055ba34c02111993d25bf39e9dfea0dec43367c4bb1f93c1b35dbcc27c5d19c2113f8c9f1453998f431c0e74d49244d0a7efe79bf601a66fcf07

                                                                                                                                                                                                  • \PerfLogs\Admin\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    74d5f04bb7bded72e80e392b2db8aced

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8c288a357b04985e2e2d93c88257de3afb0d7dd3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3d20e182d12e7160c2658b84e527ddd0e06366eeedb1775e1003f0119b1b3838

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c3c7e645d8812e622d0a0c35f7520416e32f84038383408379edec7ace1a9cace76bf62529ee01dc1e6724fa8e45dd5323cbca6617e5d05b005e5e9449716942

                                                                                                                                                                                                  • \PerfLogs\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a3ee7a2ce5cb51a02c524e38e3e4e98e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e23afd2d17ae24c8eeb0209cfcbdc28a6467aed2

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d48ff26e5e3a9606ae4f8657f57fcd50648ecf3a8b38d18da4093ae512848aa8

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    84f65acdce85fe64ef21843611b70a568d561af78e630915ec00b05afa3926263ee05a79b2bf648dcbd3899fe4f93e4918780d2fd8e8d18927bc8be716f0a114

                                                                                                                                                                                                  • \Program Files\7-Zip\Lang\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    19fa8d28dd692f21e49d108dbb1f07d3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    14969e77507373eb7b00a2fef542c88394b02fa6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ff64c20f4d5b3ad0309ff8cb33bc8833c25e304a5f7267404dffe4c89742def0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a229dc913624bc20de9c6796b38b47176923ba8002dc300c3a8209a3ccca1bcdcbb6d78bcebd04331b2e58101d11ca96f5d5868663a95323ddfa8cad08aa7fcf

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\1632196376\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e6fa4606bcb9414a466943d6078d2907

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e80dc7be8af17d5cb463e208da24fc9d33a488ac

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3c9c9f94633426003905ea1e12423c1abfa68249c2c40530d8562083113fa2b4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b3cdc48facf8821a32ef0bd565a5ee5468b9b81e2aa67b9b464df49d343ab20e6bdc88da0ecb64f6955eb8ab258c17d6be8af95df1f39fc542996d5032d3010e

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\WPDNSE\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    970576f9928112ee05e0366883bca064

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e331bb07bfee405fbc7643c3c256df031d660010

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    266ed883b52a9fd3f4a52771bad2a578d7284fcc22420bfd930e97410076c59a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    867c49079e1ef31180c78aad0608b985f9c9255d00f0d33a52785ce502f2db8287633ee5a8cd9ef5e5fdfdc8d14785a089612ce9326758a9098f569efd7e75d7

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\scoped_dir2760_253052458\CRX_INSTALL\backup.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    82KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    758cbe8f48cde19890ee30d2c8f45e58

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b97c84f54c7e70a164a82aaca668219a172e56a9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c30da15514fdacea6d6c6179ec130ab460fe255f3f4e28dd2ec2fa7a2b0c5409

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    10d013f105d205d979f2d51b48417456b10597ab8441acff2fd939810cba8bf18c8a4aa975fc6fba827ec6622ba6654e1c947d216d475cb3290afc39c7b77bba

                                                                                                                                                                                                  • memory/488-220-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/488-299-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/488-302-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/488-219-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/488-301-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/500-146-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/784-269-0x0000000000390000-0x00000000003AC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/784-281-0x0000000000390000-0x00000000003AC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/784-271-0x0000000000390000-0x00000000003AC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1232-238-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1540-130-0x0000000000290000-0x00000000002AC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1552-274-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1580-133-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1580-131-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1780-237-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1780-233-0x0000000001E70000-0x0000000001E8C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/1920-300-0x00000000002C0000-0x00000000002DC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2056-197-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2092-307-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2228-102-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2248-196-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-298-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-280-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-171-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-279-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-207-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-181-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-206-0x00000000002A0000-0x00000000002BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2256-268-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2308-105-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2308-99-0x0000000000290000-0x00000000002AC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2460-75-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2560-64-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2588-29-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2636-128-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2644-101-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2644-104-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2684-51-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-97-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-37-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-231-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-205-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-84-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-60-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-0-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-247-0x0000000002C00000-0x0000000002C01000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2916-113-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-11-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-59-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-96-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-169-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-83-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-127-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-149-0x0000000002C00000-0x0000000002C01000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2916-142-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-25-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-13-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-115-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-141-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2916-24-0x0000000002300000-0x000000000231C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/3008-293-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/3008-291-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/3020-259-0x00000000004A0000-0x00000000004BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/3020-249-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB