Nero BackItUp 2014

Nero BackItUp 2014

by Nero AG

What is Nero BackItUp 2014?

Nero BackItUp 2014 is software application developed by Nero AG. It is most commonly found on computers running Windows 7 with nearly 54.42% of installations running this operating system. Nero BackItUp 2014's installer is typically 85.00 MB in size and installs around 199 files. The most common release is 15.0.02900 with 26.32% of all installations currently using this version.

Nero BackItUp 2014 is most popular in Germany with 38.86% of installations residing in this country.

Nero BackItUp 2014 adds 6 scheduled tasks to the Windows Task Scheduler launching the program at randomly scheduled times. When using a computer that is connected to the internet, Nero BackItUp 2014 is known to create 2 firewall exceptions to allow inbound and outbound connectivity.

Software Behaviors

Services:
  • NASvc.exe runs as a service named '@C:\Programme\Nero\Update\NASvc.exe,-200' (NAUpdate).
  • NBService.exe runs as a service named 'NBService' (NBService) "Nero BackItUp Service to provide web service, MTP connection service and file system watcher".
Firewall:
  • BackItUp.exe is added as a firewall exception for 'C:\Program Files\Nero\Nero 2014\Nero BackItUp\BackItUp.exe'.
  • Blu-rayPlayer.exe is added as a firewall exception for 'C:\Program Files\Nero\Nero Blu-ray Player\Blu-rayPlayer.exe'.
Scheduled tasks:
  • NBAgent.exe is scheduled as a task named 'Michel NBAgent 15 0'.
  • StartNBR.exe is scheduled as a task with the class '{E34C4B85-D9C9-4B80-9E26-0561D0CFA90F}' (runs on registration).
  • KwikMedia.exe is scheduled as a task with the class '{C73A1EA8-CA69-4B6B-9DC0-B356E5EC96A9}' (runs on registration).
  • NBCore.exe is scheduled as a task named 'd11ac883-a5c8-438b-a4ff-4c09ccb8b6c2 15 0'.
  • MediaBrowser.exe is scheduled as a task with the class '{EB5C1F69-F37B-44ED-8C3B-5561B70E7D23}' (runs on registration).
  • MediaHome.exe is scheduled as a task with the class '{E3E9885E-211C-4F6A-8FED-26E3705E8557}' (runs on registration).

Startup Entries

Registry entries (User):
  • NCC.exe is loaded once in the current user (HKCU) registry as a startup file name 'NeroControlCenter' which loads as "C:\Program Files\Nero\Nero ControlCenter\NCC.exe" STARTPAGE=UPDATE.

Software Details

URL:
https://www.nerobackitup.com/eng/downloads/index.php
Support:
Installation path:
C:\Program Files\Nero\
Uninstaller:
MsiExec.exe /I{8882FD4E-3EDE-4274-A63D-C3570C1D8A0E}
Size:
85.00 MB
Language:
English

Nero BackItUp 2014 Executable Details

Primary executable:
NERO 14 Activator.exe
Name:
Nero BackItUp 2014
Path:
C:\Program Files\Nero\NERO 14 Activator.exe
MD5:
5fd3e305434f7573849294bcd49561e6
SHA-1:
SHA-256:
Files installed by Nero BackItUp 2014
File Type Filename MD5
DLL
1e45ae79c1db8f56e0b85f7f3ac2bf27
DLL
19a7006fe87ed869ac82956f64a1cf5c
DLL
38edeaa6bd21c9c4fa860ef294b5d1bc
DLL
65bab25e5bbd9bbe7f1e957e776858f6
DLL
650ea391f9a814ffc4e85466051af323
DLL
4fd20600ad27a7cb96786ef7b9dc7868
DLL
234ec15997082824bebb217a2cba0479
DLL
2e19f5018e0585a47954398a1e67ef53
DLL
f8d1566259134d3363faadbc1dbdd5db
DLL
77f0eb40adcd5a97f9b87b5d2dbf1c11