Analysis
-
max time kernel
132s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
05-03-2022 18:05
Static task
static1
Behavioral task
behavioral1
Sample
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe
Resource
win10v2004-en-20220113
General
-
Target
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe
-
Size
1.2MB
-
MD5
82ad6beb400743eab16ff8f9d5a0f8ba
-
SHA1
82f6d54c4f49746b0387803165171222d0ae1c44
-
SHA256
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6
-
SHA512
b386ecf6174347c2fe55c97137b14a83fdf0a5c54af901c641ad568154ffb1e9f38f01c1b47f46ddcf0d3cb3bf6aad2e146eda8d48dfd4cbd629963ebf32774d
Malware Config
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exedescription ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\root\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\3D Objects\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-tw\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-si\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\All Users\Microsoft\MF\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Google\Update\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\Pictures\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310093\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\TargetedContentCache\v3\314559\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Public\Downloads\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 1964 bcdedit.exe 796 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
Processes:
HHwM2yuw64.exedescription ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS HHwM2yuw64.exe -
Executes dropped EXE 64 IoCs
Processes:
NWNwmTMz.exeHHwM2yuw.exeHHwM2yuw64.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeConhost.exeHHwM2yuw.exeHHwM2yuw.execmd.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exeHHwM2yuw.exepid Process 4280 NWNwmTMz.exe 1856 HHwM2yuw.exe 1496 HHwM2yuw64.exe 3952 HHwM2yuw.exe 3380 HHwM2yuw.exe 3336 HHwM2yuw.exe 4848 HHwM2yuw.exe 5084 HHwM2yuw.exe 3564 HHwM2yuw.exe 3012 HHwM2yuw.exe 1956 HHwM2yuw.exe 4476 HHwM2yuw.exe 2392 HHwM2yuw.exe 4988 HHwM2yuw.exe 2900 HHwM2yuw.exe 3528 HHwM2yuw.exe 1176 HHwM2yuw.exe 1344 HHwM2yuw.exe 4312 HHwM2yuw.exe 4228 Conhost.exe 1692 HHwM2yuw.exe 2464 HHwM2yuw.exe 2124 cmd.exe 456 HHwM2yuw.exe 944 HHwM2yuw.exe 1584 HHwM2yuw.exe 1292 HHwM2yuw.exe 3240 HHwM2yuw.exe 2496 HHwM2yuw.exe 4924 HHwM2yuw.exe 620 HHwM2yuw.exe 456 HHwM2yuw.exe 3720 HHwM2yuw.exe 1584 HHwM2yuw.exe 3068 HHwM2yuw.exe 284 HHwM2yuw.exe 1492 HHwM2yuw.exe 3452 HHwM2yuw.exe 2652 HHwM2yuw.exe 3080 HHwM2yuw.exe 2140 HHwM2yuw.exe 832 HHwM2yuw.exe 2276 HHwM2yuw.exe 3580 HHwM2yuw.exe 3968 HHwM2yuw.exe 3764 HHwM2yuw.exe 1308 HHwM2yuw.exe 5020 HHwM2yuw.exe 3468 HHwM2yuw.exe 2128 HHwM2yuw.exe 3720 HHwM2yuw.exe 456 HHwM2yuw.exe 1000 HHwM2yuw.exe 4320 HHwM2yuw.exe 292 HHwM2yuw.exe 276 HHwM2yuw.exe 796 HHwM2yuw.exe 3452 HHwM2yuw.exe 1240 HHwM2yuw.exe 3080 HHwM2yuw.exe 4228 HHwM2yuw.exe 3864 HHwM2yuw.exe 5092 HHwM2yuw.exe 3896 HHwM2yuw.exe -
Sets service image path in registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x000300000001e7c1-134.dat upx behavioral2/files/0x000300000001e7c1-135.dat upx behavioral2/files/0x000300000001e7c1-138.dat upx behavioral2/files/0x000300000001e7c1-139.dat upx behavioral2/files/0x000300000001e7c1-140.dat upx behavioral2/files/0x000300000001e7c1-141.dat upx behavioral2/files/0x000300000001e7c1-142.dat upx behavioral2/files/0x000300000001e7c1-143.dat upx behavioral2/files/0x000300000001e7c1-144.dat upx behavioral2/files/0x000300000001e7c1-145.dat upx behavioral2/files/0x000300000001e7c1-147.dat upx behavioral2/files/0x000300000001e7c1-148.dat upx behavioral2/files/0x000300000001e7c1-149.dat upx behavioral2/files/0x000300000001e7c1-150.dat upx behavioral2/files/0x000300000001e7c1-151.dat upx behavioral2/files/0x000300000001e7c1-152.dat upx behavioral2/files/0x000300000001e7c1-153.dat upx behavioral2/files/0x000300000001e7c1-154.dat upx behavioral2/files/0x000300000001e7c1-155.dat upx behavioral2/files/0x000300000001e7c1-156.dat upx behavioral2/files/0x000300000001e7c1-157.dat upx behavioral2/files/0x000300000001e7c1-158.dat upx behavioral2/files/0x000300000001e7c1-159.dat upx behavioral2/files/0x000300000001e7c1-160.dat upx behavioral2/files/0x000300000001e7c1-161.dat upx behavioral2/files/0x000300000001e7c1-162.dat upx behavioral2/files/0x000300000001e7c1-163.dat upx behavioral2/files/0x000300000001e7c1-164.dat upx behavioral2/files/0x000300000001e7c1-165.dat upx behavioral2/files/0x000300000001e7c1-166.dat upx behavioral2/files/0x000300000001e7c1-167.dat upx behavioral2/files/0x000300000001e7c1-168.dat upx behavioral2/files/0x000300000001e7c1-169.dat upx behavioral2/files/0x000300000001e7c1-170.dat upx behavioral2/files/0x000300000001e7c1-171.dat upx behavioral2/files/0x000300000001e7c1-172.dat upx behavioral2/files/0x000300000001e7c1-173.dat upx behavioral2/files/0x000300000001e7c1-174.dat upx behavioral2/files/0x000300000001e7c1-175.dat upx behavioral2/files/0x000300000001e7c1-176.dat upx behavioral2/files/0x000300000001e7c1-177.dat upx behavioral2/files/0x000300000001e7c1-178.dat upx behavioral2/files/0x000300000001e7c1-179.dat upx behavioral2/files/0x000300000001e7c1-180.dat upx behavioral2/files/0x000300000001e7c1-181.dat upx behavioral2/files/0x000300000001e7c1-182.dat upx behavioral2/files/0x000300000001e7c1-183.dat upx behavioral2/files/0x000300000001e7c1-184.dat upx behavioral2/files/0x000300000001e7c1-185.dat upx behavioral2/files/0x000300000001e7c1-186.dat upx behavioral2/files/0x000300000001e7c1-187.dat upx behavioral2/files/0x000300000001e7c1-188.dat upx behavioral2/files/0x000300000001e7c1-189.dat upx behavioral2/files/0x000300000001e7c1-190.dat upx behavioral2/files/0x000300000001e7c1-191.dat upx behavioral2/files/0x000300000001e7c1-192.dat upx behavioral2/files/0x000300000001e7c1-193.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid Process 3928 takeown.exe 1308 takeown.exe 3952 takeown.exe 2124 takeown.exe 3176 takeown.exe 1960 takeown.exe 3068 takeown.exe 2496 takeown.exe 900 takeown.exe 5048 takeown.exe 4064 takeown.exe 4724 takeown.exe 4944 takeown.exe 4804 takeown.exe 3200 takeown.exe 3332 takeown.exe 3560 takeown.exe 3020 takeown.exe 3444 takeown.exe 4208 takeown.exe 2900 takeown.exe 3852 takeown.exe 4084 takeown.exe 1096 takeown.exe 3644 takeown.exe 4912 takeown.exe 4060 takeown.exe 788 takeown.exe 5084 takeown.exe 3068 takeown.exe 4792 takeown.exe 2496 takeown.exe 1124 takeown.exe 3896 takeown.exe 1380 takeown.exe 3764 takeown.exe 1276 takeown.exe 1584 takeown.exe 3364 takeown.exe 4992 takeown.exe 2152 takeown.exe 4760 takeown.exe 3176 takeown.exe 276 takeown.exe 2264 takeown.exe 4196 takeown.exe 712 takeown.exe 2028 takeown.exe 4316 takeown.exe 3788 takeown.exe 4944 takeown.exe 4900 takeown.exe 3452 takeown.exe 4304 takeown.exe 4412 takeown.exe 4208 takeown.exe 3968 takeown.exe 2016 takeown.exe 1292 takeown.exe 1684 takeown.exe 3784 takeown.exe 1308 takeown.exe 1000 takeown.exe 4320 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
Processes:
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exedescription ioc Process File opened for modification C:\Users\Admin\Saved Games\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Users\Public\Music\desktop.ini 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exeHHwM2yuw64.exedescription ioc Process File opened (read-only) \??\X: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\Q: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\H: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\U: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\I: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\K: HHwM2yuw64.exe File opened (read-only) \??\U: HHwM2yuw64.exe File opened (read-only) \??\O: HHwM2yuw64.exe File opened (read-only) \??\N: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\M: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\F: HHwM2yuw64.exe File opened (read-only) \??\N: HHwM2yuw64.exe File opened (read-only) \??\M: HHwM2yuw64.exe File opened (read-only) \??\R: HHwM2yuw64.exe File opened (read-only) \??\T: HHwM2yuw64.exe File opened (read-only) \??\V: HHwM2yuw64.exe File opened (read-only) \??\R: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\E: HHwM2yuw64.exe File opened (read-only) \??\G: HHwM2yuw64.exe File opened (read-only) \??\I: HHwM2yuw64.exe File opened (read-only) \??\V: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\B: HHwM2yuw64.exe File opened (read-only) \??\Y: HHwM2yuw64.exe File opened (read-only) \??\E: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\A: HHwM2yuw64.exe File opened (read-only) \??\P: HHwM2yuw64.exe File opened (read-only) \??\X: HHwM2yuw64.exe File opened (read-only) \??\Z: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\Y: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\T: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\J: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\G: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\L: HHwM2yuw64.exe File opened (read-only) \??\Q: HHwM2yuw64.exe File opened (read-only) \??\S: HHwM2yuw64.exe File opened (read-only) \??\W: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\O: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\L: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\K: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\W: HHwM2yuw64.exe File opened (read-only) \??\Z: HHwM2yuw64.exe File opened (read-only) \??\J: HHwM2yuw64.exe File opened (read-only) \??\S: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\P: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\F: 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened (read-only) \??\H: HHwM2yuw64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\PxpWSlSr.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluError_136x136.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\et_get.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sl-si\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\preloaded_data.pb 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-tool-view.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons_retina.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\file_icons.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_pattern_RHP.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ru.pak 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoDev.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\EdgeWebView.dat 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugin.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Beta.msix 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2.gif 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-hover.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ca-es\ui-strings.js 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text-2x.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\dd_arrow_small.png 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Fingerprinting 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\BBGT_INFO.rtf 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 4384 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
HHwM2yuw64.exepid Process 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe 1496 HHwM2yuw64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
HHwM2yuw64.exepid Process 1496 HHwM2yuw64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
takeown.exeHHwM2yuw64.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exeHHwM2yuw.exetakeown.exetakeown.exevssvc.exetakeown.exetakeown.exeWMIC.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exedescription pid Process Token: SeTakeOwnershipPrivilege 712 takeown.exe Token: SeDebugPrivilege 1496 HHwM2yuw64.exe Token: SeLoadDriverPrivilege 1496 HHwM2yuw64.exe Token: SeTakeOwnershipPrivilege 4084 takeown.exe Token: SeTakeOwnershipPrivilege 2028 takeown.exe Token: SeTakeOwnershipPrivilege 1960 takeown.exe Token: SeTakeOwnershipPrivilege 1684 takeown.exe Token: SeTakeOwnershipPrivilege 3068 takeown.exe Token: SeTakeOwnershipPrivilege 2496 HHwM2yuw.exe Token: SeTakeOwnershipPrivilege 4760 takeown.exe Token: SeTakeOwnershipPrivilege 5016 takeown.exe Token: SeBackupPrivilege 3852 vssvc.exe Token: SeRestorePrivilege 3852 vssvc.exe Token: SeAuditPrivilege 3852 vssvc.exe Token: SeTakeOwnershipPrivilege 5084 takeown.exe Token: SeTakeOwnershipPrivilege 4208 takeown.exe Token: SeIncreaseQuotaPrivilege 1752 WMIC.exe Token: SeSecurityPrivilege 1752 WMIC.exe Token: SeTakeOwnershipPrivilege 1752 WMIC.exe Token: SeLoadDriverPrivilege 1752 WMIC.exe Token: SeSystemProfilePrivilege 1752 WMIC.exe Token: SeSystemtimePrivilege 1752 WMIC.exe Token: SeProfSingleProcessPrivilege 1752 WMIC.exe Token: SeIncBasePriorityPrivilege 1752 WMIC.exe Token: SeCreatePagefilePrivilege 1752 WMIC.exe Token: SeBackupPrivilege 1752 WMIC.exe Token: SeRestorePrivilege 1752 WMIC.exe Token: SeShutdownPrivilege 1752 WMIC.exe Token: SeDebugPrivilege 1752 WMIC.exe Token: SeSystemEnvironmentPrivilege 1752 WMIC.exe Token: SeRemoteShutdownPrivilege 1752 WMIC.exe Token: SeUndockPrivilege 1752 WMIC.exe Token: SeManageVolumePrivilege 1752 WMIC.exe Token: 33 1752 WMIC.exe Token: 34 1752 WMIC.exe Token: 35 1752 WMIC.exe Token: 36 1752 WMIC.exe Token: SeTakeOwnershipPrivilege 4136 takeown.exe Token: SeTakeOwnershipPrivilege 1276 takeown.exe Token: SeTakeOwnershipPrivilege 4416 takeown.exe Token: SeTakeOwnershipPrivilege 4316 takeown.exe Token: SeTakeOwnershipPrivilege 3928 takeown.exe Token: SeTakeOwnershipPrivilege 3560 takeown.exe Token: SeTakeOwnershipPrivilege 1096 takeown.exe Token: SeTakeOwnershipPrivilege 4656 takeown.exe Token: SeTakeOwnershipPrivilege 2496 takeown.exe Token: SeTakeOwnershipPrivilege 4924 takeown.exe Token: SeTakeOwnershipPrivilege 2276 takeown.exe Token: SeTakeOwnershipPrivilege 3968 takeown.exe Token: SeTakeOwnershipPrivilege 1308 takeown.exe Token: SeTakeOwnershipPrivilege 1692 takeown.exe Token: SeIncreaseQuotaPrivilege 1752 WMIC.exe Token: SeSecurityPrivilege 1752 WMIC.exe Token: SeTakeOwnershipPrivilege 1752 WMIC.exe Token: SeLoadDriverPrivilege 1752 WMIC.exe Token: SeSystemProfilePrivilege 1752 WMIC.exe Token: SeSystemtimePrivilege 1752 WMIC.exe Token: SeProfSingleProcessPrivilege 1752 WMIC.exe Token: SeIncBasePriorityPrivilege 1752 WMIC.exe Token: SeCreatePagefilePrivilege 1752 WMIC.exe Token: SeBackupPrivilege 1752 WMIC.exe Token: SeRestorePrivilege 1752 WMIC.exe Token: SeShutdownPrivilege 1752 WMIC.exe Token: SeDebugPrivilege 1752 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.execmd.execmd.execmd.execmd.exeHHwM2yuw.exewscript.execmd.execmd.execmd.exedescription pid Process procid_target PID 2380 wrote to memory of 3080 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 80 PID 2380 wrote to memory of 3080 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 80 PID 2380 wrote to memory of 3080 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 80 PID 2380 wrote to memory of 4280 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 82 PID 2380 wrote to memory of 4280 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 82 PID 2380 wrote to memory of 4280 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 82 PID 2380 wrote to memory of 5084 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 91 PID 2380 wrote to memory of 5084 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 91 PID 2380 wrote to memory of 5084 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 91 PID 2380 wrote to memory of 4420 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 93 PID 2380 wrote to memory of 4420 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 93 PID 2380 wrote to memory of 4420 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 93 PID 5084 wrote to memory of 684 5084 cmd.exe 95 PID 5084 wrote to memory of 684 5084 cmd.exe 95 PID 5084 wrote to memory of 684 5084 cmd.exe 95 PID 2380 wrote to memory of 3132 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 96 PID 2380 wrote to memory of 3132 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 96 PID 2380 wrote to memory of 3132 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 96 PID 4420 wrote to memory of 4996 4420 cmd.exe 97 PID 4420 wrote to memory of 4996 4420 cmd.exe 97 PID 4420 wrote to memory of 4996 4420 cmd.exe 97 PID 5084 wrote to memory of 4968 5084 cmd.exe 99 PID 5084 wrote to memory of 4968 5084 cmd.exe 99 PID 5084 wrote to memory of 4968 5084 cmd.exe 99 PID 5084 wrote to memory of 2900 5084 cmd.exe 100 PID 5084 wrote to memory of 2900 5084 cmd.exe 100 PID 5084 wrote to memory of 2900 5084 cmd.exe 100 PID 3132 wrote to memory of 1852 3132 cmd.exe 101 PID 3132 wrote to memory of 1852 3132 cmd.exe 101 PID 3132 wrote to memory of 1852 3132 cmd.exe 101 PID 3132 wrote to memory of 712 3132 cmd.exe 103 PID 3132 wrote to memory of 712 3132 cmd.exe 103 PID 3132 wrote to memory of 712 3132 cmd.exe 103 PID 3132 wrote to memory of 1588 3132 cmd.exe 104 PID 3132 wrote to memory of 1588 3132 cmd.exe 104 PID 3132 wrote to memory of 1588 3132 cmd.exe 104 PID 1588 wrote to memory of 1856 1588 cmd.exe 105 PID 1588 wrote to memory of 1856 1588 cmd.exe 105 PID 1588 wrote to memory of 1856 1588 cmd.exe 105 PID 1856 wrote to memory of 1496 1856 HHwM2yuw.exe 106 PID 1856 wrote to memory of 1496 1856 HHwM2yuw.exe 106 PID 4996 wrote to memory of 2216 4996 wscript.exe 107 PID 4996 wrote to memory of 2216 4996 wscript.exe 107 PID 4996 wrote to memory of 2216 4996 wscript.exe 107 PID 2216 wrote to memory of 2016 2216 cmd.exe 109 PID 2216 wrote to memory of 2016 2216 cmd.exe 109 PID 2216 wrote to memory of 2016 2216 cmd.exe 109 PID 2380 wrote to memory of 2496 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 110 PID 2380 wrote to memory of 2496 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 110 PID 2380 wrote to memory of 2496 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 110 PID 2496 wrote to memory of 1492 2496 cmd.exe 112 PID 2496 wrote to memory of 1492 2496 cmd.exe 112 PID 2496 wrote to memory of 1492 2496 cmd.exe 112 PID 2496 wrote to memory of 3332 2496 cmd.exe 113 PID 2496 wrote to memory of 3332 2496 cmd.exe 113 PID 2496 wrote to memory of 3332 2496 cmd.exe 113 PID 2496 wrote to memory of 1964 2496 cmd.exe 114 PID 2496 wrote to memory of 1964 2496 cmd.exe 114 PID 2496 wrote to memory of 1964 2496 cmd.exe 114 PID 1964 wrote to memory of 3952 1964 cmd.exe 115 PID 1964 wrote to memory of 3952 1964 cmd.exe 115 PID 1964 wrote to memory of 3952 1964 cmd.exe 115 PID 2380 wrote to memory of 3964 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 116 PID 2380 wrote to memory of 3964 2380 226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe"C:\Users\Admin\AppData\Local\Temp\226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6.exe" "C:\Users\Admin\AppData\Local\Temp\NWNwmTMz.exe"2⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\NWNwmTMz.exe"C:\Users\Admin\AppData\Local\Temp\NWNwmTMz.exe" -n2⤵
- Executes dropped EXE
PID:4280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PxpWSlSr.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PxpWSlSr.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:684
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:4968
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Bj8jXcae.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Bj8jXcae.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\JUplSqPP.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\JUplSqPP.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:3792
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1660
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:1852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw64.exeHHwM2yuw.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:3332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
PID:3952
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵PID:3964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:4824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
PID:4412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "store.db" -nobanner3⤵PID:3804
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵PID:3452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:2148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:3852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "classes.jsa" -nobanner3⤵PID:3712
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:5084
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:2624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:1176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "wabmig.exe" -nobanner3⤵PID:3176
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui""2⤵PID:2464
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui""2⤵PID:4420
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:5108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:2152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1308
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:1344
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:5080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4228
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:792
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:4140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "manifest.json" -nobanner3⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:3020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:3624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:3432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:2468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "classes.jsa" -nobanner3⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:3948
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Executes dropped EXE
PID:4228
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui""2⤵
- Executes dropped EXE
PID:2124 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:64
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:3820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:3712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4320
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner5⤵
- Executes dropped EXE
PID:4320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui""2⤵PID:3972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:272
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:284
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui""2⤵PID:3240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui""2⤵PID:4308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4052
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:4136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:3484
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "wab.exe" -nobanner3⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:832
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui""2⤵PID:5084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1504
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3820
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui""2⤵PID:264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3764
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:1104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4824
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:5020
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui""2⤵PID:612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2128
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui""2⤵PID:3864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1000
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui""2⤵PID:3020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui""2⤵PID:3972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:272
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:276
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui""2⤵PID:3240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:4660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:3336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵PID:3060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "Identity-V" -nobanner3⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:3432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:4136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "Identity-H" -nobanner3⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:3864
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui""2⤵PID:1096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3896
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui"3⤵PID:264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui""2⤵PID:3528
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui"3⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1280
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl""2⤵PID:4140
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" /E /G Admin:F /C3⤵PID:3928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl"3⤵
- Modifies file permissions
PID:3952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" -nobanner3⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" -nobanner4⤵PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl""2⤵PID:3560
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" /E /G Admin:F /C3⤵PID:3432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl"3⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner3⤵PID:4524
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner4⤵PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4344
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:284
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui""2⤵PID:276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:3444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:3788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:4228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:1276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "settings.dat" -nobanner3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "settings.dat" -nobanner4⤵PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui""2⤵PID:4656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui"3⤵PID:3580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3444
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui""2⤵PID:1184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui"3⤵PID:3240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui""2⤵PID:3200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:3784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3452
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl""2⤵PID:792
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" /E /G Admin:F /C3⤵PID:3432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl"3⤵
- Modifies file permissions
PID:4792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner3⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner4⤵PID:3068
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl""2⤵PID:3720
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" /E /G Admin:F /C3⤵PID:1072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl"3⤵
- Modifies file permissions
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner3⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner4⤵PID:404
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl""2⤵PID:3820
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" /E /G Admin:F /C3⤵PID:2496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl"3⤵PID:4060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner3⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner4⤵PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl""2⤵PID:1432
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" /E /G Admin:F /C3⤵PID:3300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl"3⤵
- Modifies file permissions
PID:276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner3⤵PID:264
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner4⤵PID:4376
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl""2⤵PID:4072
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" /E /G Admin:F /C3⤵PID:1884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl"3⤵
- Modifies file permissions
PID:3644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner3⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner4⤵PID:4760
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:3380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:64
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:2124
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui""2⤵PID:4320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui"3⤵PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui""2⤵PID:4060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui"3⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl""2⤵PID:2432
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" /E /G Admin:F /C3⤵PID:4376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl"3⤵PID:4388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner3⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner4⤵PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:3964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:2140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "wab.exe" -nobanner3⤵PID:2276
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "wab.exe" -nobanner4⤵PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui""2⤵PID:4988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:2124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3068
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui""2⤵PID:3968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:3020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4344
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:844
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:2624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "background.png" -nobanner3⤵PID:284
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "background.png" -nobanner4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:3300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:1124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:2432
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl""2⤵PID:3240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" /E /G Admin:F /C3⤵PID:1240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner4⤵PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:3564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:3364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "settings.dat" -nobanner3⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "settings.dat" -nobanner4⤵PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:2500
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:4912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1684
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:4304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:3788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
PID:4724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl""2⤵PID:3988
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" /E /G Admin:F /C3⤵PID:844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl"3⤵
- Modifies file permissions
PID:4208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner3⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner4⤵PID:4316
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl""2⤵PID:3012
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" /E /G Admin:F /C3⤵PID:4388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl"3⤵
- Modifies file permissions
PID:3176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner3⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner4⤵PID:3952
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4160
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:4760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:3896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "background.png" -nobanner3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "background.png" -nobanner4⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl""2⤵PID:4904
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" /E /G Admin:F /C3⤵PID:3564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl"3⤵PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner3⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner4⤵PID:332
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:1292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:2500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵
- Modifies file permissions
PID:1308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl""2⤵PID:4184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" /E /G Admin:F /C3⤵PID:4304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl"3⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner3⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl""2⤵PID:3928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" /E /G Admin:F /C3⤵PID:3988
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl"3⤵PID:284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner3⤵PID:264
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner4⤵PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:4160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "watermark.png" -nobanner3⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "watermark.png" -nobanner4⤵PID:3796
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:64
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:1712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:1072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:4136
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1000
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl""2⤵PID:1284
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" /E /G Admin:F /C3⤵PID:1992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl"3⤵
- Modifies file permissions
PID:4900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner3⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner4⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:404
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:4956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:4060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:296
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:3624
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:3196
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:1352
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵PID:1104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:3808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:3176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "superbar.png" -nobanner3⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "superbar.png" -nobanner4⤵PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:1084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl""2⤵PID:4524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" /E /G Admin:F /C3⤵PID:620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl"3⤵
- Modifies file permissions
PID:900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner3⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner4⤵PID:3364
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl""2⤵PID:2640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" /E /G Admin:F /C3⤵PID:4904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl"3⤵
- Modifies file permissions
PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" -nobanner3⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "NotificationUxBroker.1387670f-3ffe-490a-9284-4345a7a9f48b.1.etl" -nobanner4⤵PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl""2⤵PID:820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" /E /G Admin:F /C3⤵PID:296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl"3⤵
- Modifies file permissions
PID:4804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner3⤵PID:3788
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner4⤵PID:2500
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:1324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:4752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:2016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:3196
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:4304
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl""2⤵PID:1084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" /E /G Admin:F /C3⤵PID:792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl"3⤵PID:3796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner3⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner4⤵PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl""2⤵PID:620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" /E /G Admin:F /C3⤵PID:3968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl"3⤵
- Modifies file permissions
PID:4196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner4⤵PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:3128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:4476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "wabmig.exe" -nobanner3⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "wabmig.exe" -nobanner4⤵PID:4320
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui""2⤵PID:1308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:1292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:820
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui""2⤵PID:4964
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:4212
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" /E /G Admin:F /C3⤵PID:1172
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl"3⤵
- Modifies file permissions
PID:4992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner3⤵PID:264
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner4⤵PID:2468
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl""2⤵PID:792
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" /E /G Admin:F /C3⤵PID:1832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl"3⤵
- Modifies file permissions
PID:3200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner3⤵PID:3644
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner4⤵PID:3300
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:3968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:3380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:3452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "device.png" -nobanner3⤵PID:620
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "device.png" -nobanner4⤵PID:1000
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl""2⤵PID:2624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" /E /G Admin:F /C3⤵PID:4320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl"3⤵
- Modifies file permissions
PID:5048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner3⤵PID:2124
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner4⤵PID:3224
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl""2⤵PID:2768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" /E /G Admin:F /C3⤵PID:820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl"3⤵
- Modifies file permissions
PID:1124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner3⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner4⤵PID:4724
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:1960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:3952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵
- Modifies file permissions
PID:4304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:4964
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:844
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:4696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
PID:2900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "overlay.png" -nobanner3⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "overlay.png" -nobanner4⤵PID:792
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl""2⤵PID:4196
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" /E /G Admin:F /C3⤵PID:4792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl"3⤵
- Modifies file permissions
PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner3⤵PID:3564
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner4⤵PID:3432
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCd4gaPJ.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl""2⤵PID:4952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" /E /G Admin:F /C3⤵PID:3128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl"3⤵
- Modifies file permissions
PID:4064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HHwM2yuw.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner3⤵PID:4384
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner4⤵PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4744
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\JUplSqPP.bat"1⤵PID:4072
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4384
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1964
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:796
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\HHwM2yuw.exeHHwM2yuw.exe -accepteula "PhotoViewer.dll.mui" -nobanner1⤵
- Executes dropped EXE
PID:3528
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3852
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
3026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
MD5
3026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
MD5
82ad6beb400743eab16ff8f9d5a0f8ba
SHA182f6d54c4f49746b0387803165171222d0ae1c44
SHA256226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6
SHA512b386ecf6174347c2fe55c97137b14a83fdf0a5c54af901c641ad568154ffb1e9f38f01c1b47f46ddcf0d3cb3bf6aad2e146eda8d48dfd4cbd629963ebf32774d
-
MD5
82ad6beb400743eab16ff8f9d5a0f8ba
SHA182f6d54c4f49746b0387803165171222d0ae1c44
SHA256226e17cfbb96351f5685baa039c1c4d2cb4d3d94172ea3bb0cfb7238a91abaf6
SHA512b386ecf6174347c2fe55c97137b14a83fdf0a5c54af901c641ad568154ffb1e9f38f01c1b47f46ddcf0d3cb3bf6aad2e146eda8d48dfd4cbd629963ebf32774d
-
MD5
8bcc8587fcc50b5bf541b8e640480a6c
SHA17aba3a34f2dbbb1a9d996766b743e6875f459675
SHA25618322a50b5084d8048ee39350be7cf7ee38c4b45ade27c188e67bdf85a046418
SHA512a2dac6a42fb080bef441f247d794f14511b9bb818640e9fb8b376dbaecc41d9474f87567b84f5fee5f0c1cff8796a12b2e1694ab7bd036b8ba8e6f4757e604bc
-
MD5
443db7835d29dd7a66aee1bfc13d73f2
SHA11c80caa148467b2e27aaf322a4b838f03dadcfb2
SHA2560162f58d5f06e922b9407b6fe6f6384737b779194f4157973ac8695b0aa4f5df
SHA5126718b3e05fcd6aea8b15aacc39e169570cfa4423e7c3b7a9e81b73957328beb231c9c649d3057ab7751d7cb9ecb682bc5403f78bedef4c7eda934051c12745e7
-
MD5
727474bbdeb654e1127052e4cc137422
SHA1f41e027a7f2be8121ec4169dcc708e3c5092a643
SHA256f9ed94f852d2e69bcc51baf96df9cd1648ff5c55bb66aa7c35e10f735ff62479
SHA512db28d3fa03de7e1172b543d5bbd2f3143d9a2325071f5b25a2211a5346f8384be3e72072f26d4fac25a9d91cfe4786e3e3ede16f007bf12b4bf3a3ea6a6b6fef