Analysis
-
max time kernel
442s -
max time network
365s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 17:19
Static task
static1
Behavioral task
behavioral1
Sample
MatrixRansomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MatrixRansomware.exe
Resource
win10v2004-20240802-en
General
-
Target
MatrixRansomware.exe
-
Size
1.2MB
-
MD5
a93bd199d34d21cc9102600c6ce782cf
-
SHA1
31b50d84aa1af4f0e76a523382caba476f6e45dc
-
SHA256
242713ef2f372f0d39ca8f01bd09c9f99bcfe850e156621c023dd9e0bfb9bd95
-
SHA512
642e0cacf80a54ffa8f1bdeebb2a9b9449bb062bc331924ff8b6c93853ade68cdbd23928081d7c5da7bce944f5c553b0c4b05bd90fda525f017415bd891534c2
-
SSDEEP
24576:NykKxXJdZiDTrfJR5ez1888K0aNE1eXTBoAlK/u95ByxXEfui:N8bcLK+KzlK/udyh/i
Malware Config
Extracted
C:\Program Files\Google\Chrome\Application\#README_EMAN#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Mahjong\en-US\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\plugins\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\startupCache\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\FreeCell\de-DE\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Mozilla Firefox\browser\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Solitaire\es-ES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dt6wk0rq.default-release\cache2\entries\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jre7\lib\zi\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#README_EMAN#.rtf MatrixRansomware.exe File created C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Recovery\53190a62-69f6-11ef-9f57-62cb582c238c\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Minesweeper\de-DE\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Admin\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Purble Place\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Users\Public\Music\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\#README_EMAN#.rtf MatrixRansomware.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3828 bcdedit.exe 3724 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS XL7GNc5664.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" XL7GNc5664.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 64 IoCs
pid Process 2700 NWo7TQPr.exe 1484 XL7GNc56.exe 1160 XL7GNc5664.exe 4396 XL7GNc56.exe 4560 XL7GNc56.exe 2496 XL7GNc56.exe 1808 XL7GNc56.exe 3328 XL7GNc56.exe 3484 XL7GNc56.exe 3728 XL7GNc56.exe 3752 XL7GNc56.exe 4624 XL7GNc56.exe 4664 XL7GNc56.exe 4704 XL7GNc56.exe 4536 XL7GNc56.exe 4900 XL7GNc56.exe 5068 XL7GNc56.exe 5104 XL7GNc56.exe 1408 XL7GNc56.exe 3600 XL7GNc56.exe 3816 XL7GNc56.exe 1728 XL7GNc56.exe 2032 XL7GNc56.exe 2996 XL7GNc56.exe 2316 XL7GNc56.exe 2212 XL7GNc56.exe 468 XL7GNc56.exe 3272 XL7GNc56.exe 3212 XL7GNc56.exe 2856 XL7GNc56.exe 3120 XL7GNc56.exe 1020 XL7GNc56.exe 3064 XL7GNc56.exe 3572 XL7GNc56.exe 4200 XL7GNc56.exe 912 XL7GNc56.exe 4984 XL7GNc56.exe 5000 XL7GNc56.exe 2336 XL7GNc56.exe 1252 XL7GNc56.exe 2804 XL7GNc56.exe 2208 XL7GNc56.exe 1664 XL7GNc56.exe 2588 XL7GNc56.exe 2908 XL7GNc56.exe 2940 XL7GNc56.exe 1944 XL7GNc56.exe 1704 XL7GNc56.exe 1960 XL7GNc56.exe 3260 XL7GNc56.exe 3092 XL7GNc56.exe 3364 XL7GNc56.exe 3288 XL7GNc56.exe 3336 XL7GNc56.exe 3432 XL7GNc56.exe 3960 XL7GNc56.exe 4028 XL7GNc56.exe 3404 XL7GNc56.exe 4104 XL7GNc56.exe 4060 XL7GNc56.exe 4012 XL7GNc56.exe 3676 XL7GNc56.exe 3428 XL7GNc56.exe 3192 XL7GNc56.exe -
Loads dropped DLL 64 IoCs
pid Process 2112 MatrixRansomware.exe 2112 MatrixRansomware.exe 1732 cmd.exe 1484 XL7GNc56.exe 4320 cmd.exe 680 cmd.exe 2696 cmd.exe 4824 cmd.exe 3196 cmd.exe 2820 cmd.exe 3720 cmd.exe 3560 cmd.exe 4472 cmd.exe 3164 cmd.exe 4696 cmd.exe 4684 cmd.exe 4920 cmd.exe 4760 cmd.exe 4944 cmd.exe 4976 cmd.exe 3676 cmd.exe 2480 cmd.exe 2028 cmd.exe 4412 cmd.exe 1792 cmd.exe 2408 cmd.exe 1096 cmd.exe 2708 cmd.exe 2716 cmd.exe 912 cmd.exe 1344 cmd.exe 5000 cmd.exe 1184 cmd.exe 2268 cmd.exe 3204 cmd.exe 1876 cmd.exe 2548 cmd.exe 4704 cmd.exe 4124 cmd.exe 2108 cmd.exe 1056 cmd.exe 1508 cmd.exe 2220 cmd.exe 2160 cmd.exe 2656 cmd.exe 876 cmd.exe 2020 cmd.exe 552 cmd.exe 2728 cmd.exe 2228 cmd.exe 1748 cmd.exe 2120 cmd.exe 3224 cmd.exe 3128 cmd.exe 3340 cmd.exe 3304 cmd.exe 3956 cmd.exe 3864 cmd.exe 3980 cmd.exe 4032 cmd.exe 4020 cmd.exe 4152 cmd.exe 3540 cmd.exe 3584 cmd.exe -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 3284 takeown.exe 884 takeown.exe 2468 takeown.exe 4988 Process not Found 2000 Process not Found 3664 takeown.exe 2240 takeown.exe 4460 takeown.exe 4852 Process not Found 2908 Process not Found 3004 Process not Found 2676 takeown.exe 884 takeown.exe 2492 takeown.exe 4248 takeown.exe 4964 Process not Found 3856 Process not Found 2612 Process not Found 2168 takeown.exe 1944 takeown.exe 2492 takeown.exe 4408 Process not Found 3512 takeown.exe 4264 takeown.exe 5016 takeown.exe 200 Process not Found 2872 takeown.exe 3556 takeown.exe 4520 takeown.exe 1056 Process not Found 4192 Process not Found 4168 takeown.exe 3960 takeown.exe 3544 takeown.exe 2576 takeown.exe 548 Process not Found 228 Process not Found 3860 takeown.exe 1700 takeown.exe 3692 takeown.exe 1592 Process not Found 1256 takeown.exe 3948 takeown.exe 4360 takeown.exe 4776 takeown.exe 2984 takeown.exe 3104 takeown.exe 2476 Process not Found 3040 takeown.exe 3188 takeown.exe 4032 takeown.exe 4624 takeown.exe 884 takeown.exe 3452 Process not Found 4332 Process not Found 2056 Process not Found 4596 takeown.exe 4028 takeown.exe 3772 takeown.exe 4972 takeown.exe 4412 Process not Found 3752 Process not Found 4720 Process not Found 4288 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000016e60-1340.dat upx behavioral1/memory/1732-1348-0x0000000000260000-0x00000000002D7000-memory.dmp upx behavioral1/memory/4396-4246-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4396-4245-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4560-4308-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2496-4513-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2496-4502-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1484-4575-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1808-4638-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3484-4783-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3328-4771-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3728-4820-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3752-4824-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4624-5817-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4664-5820-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4704-5826-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4536-5830-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4900-5837-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/5068-5841-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/5104-5949-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1408-6056-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3816-6448-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3600-6417-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1728-6663-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2032-6666-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2996-6671-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2316-6674-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2316-6676-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2212-6679-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/468-6682-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3212-6691-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3272-6687-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3120-6696-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3120-6695-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2856-6693-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1020-6698-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3064-6700-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3572-7008-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4200-7099-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4984-7405-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/912-7403-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/5000-7407-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2336-7410-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2336-7409-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1252-7414-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2804-7415-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2208-7420-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1664-7421-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2588-7426-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2908-7428-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2940-7431-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1944-7433-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1704-7435-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1704-7436-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1960-7440-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3260-7441-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3092-7443-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3288-7447-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3364-7445-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3432-7449-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3336-7448-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/4028-7454-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3960-7452-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/3404-7456-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 41 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Searches\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\TL381H8Y\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Desktop\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Libraries\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Documents\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Videos\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Music\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Links\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files (x86)\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Documents\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Downloads\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Music\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Pictures\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EHDN25ED\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Public\Videos\desktop.ini MatrixRansomware.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini MatrixRansomware.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: MatrixRansomware.exe File opened (read-only) \??\V: MatrixRansomware.exe File opened (read-only) \??\O: XL7GNc5664.exe File opened (read-only) \??\P: XL7GNc5664.exe File opened (read-only) \??\T: XL7GNc5664.exe File opened (read-only) \??\Y: MatrixRansomware.exe File opened (read-only) \??\U: MatrixRansomware.exe File opened (read-only) \??\J: MatrixRansomware.exe File opened (read-only) \??\H: MatrixRansomware.exe File opened (read-only) \??\I: XL7GNc5664.exe File opened (read-only) \??\S: XL7GNc5664.exe File opened (read-only) \??\X: XL7GNc5664.exe File opened (read-only) \??\W: MatrixRansomware.exe File opened (read-only) \??\L: MatrixRansomware.exe File opened (read-only) \??\G: MatrixRansomware.exe File opened (read-only) \??\B: XL7GNc5664.exe File opened (read-only) \??\G: XL7GNc5664.exe File opened (read-only) \??\R: MatrixRansomware.exe File opened (read-only) \??\O: MatrixRansomware.exe File opened (read-only) \??\K: XL7GNc5664.exe File opened (read-only) \??\V: XL7GNc5664.exe File opened (read-only) \??\Y: XL7GNc5664.exe File opened (read-only) \??\X: MatrixRansomware.exe File opened (read-only) \??\S: MatrixRansomware.exe File opened (read-only) \??\E: MatrixRansomware.exe File opened (read-only) \??\J: XL7GNc5664.exe File opened (read-only) \??\R: XL7GNc5664.exe File opened (read-only) \??\T: MatrixRansomware.exe File opened (read-only) \??\P: MatrixRansomware.exe File opened (read-only) \??\N: MatrixRansomware.exe File opened (read-only) \??\L: XL7GNc5664.exe File opened (read-only) \??\Q: XL7GNc5664.exe File opened (read-only) \??\M: MatrixRansomware.exe File opened (read-only) \??\K: MatrixRansomware.exe File opened (read-only) \??\A: XL7GNc5664.exe File opened (read-only) \??\Z: XL7GNc5664.exe File opened (read-only) \??\Q: MatrixRansomware.exe File opened (read-only) \??\I: MatrixRansomware.exe File opened (read-only) \??\E: XL7GNc5664.exe File opened (read-only) \??\H: XL7GNc5664.exe File opened (read-only) \??\M: XL7GNc5664.exe File opened (read-only) \??\N: XL7GNc5664.exe File opened (read-only) \??\U: XL7GNc5664.exe File opened (read-only) \??\W: XL7GNc5664.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\XBLkWZdK.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie MatrixRansomware.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar MatrixRansomware.exe File created C:\Program Files\Google\Chrome\Application\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Windows Journal\it-IT\jnwdui.dll.mui MatrixRansomware.exe File opened for modification C:\Program Files\ResumeSwitch.zip MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\vlc.mo MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos MatrixRansomware.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf MatrixRansomware.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar MatrixRansomware.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\#README_EMAN#.rtf MatrixRansomware.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City MatrixRansomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo MatrixRansomware.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#README_EMAN#.rtf MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay MatrixRansomware.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\shvlzm.exe.mui MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan MatrixRansomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar MatrixRansomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena MatrixRansomware.exe File created C:\Program Files\Java\jdk1.7.0_80\#README_EMAN#.rtf MatrixRansomware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XL7GNc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 40 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4148 cacls.exe 4676 cmd.exe 3632 cmd.exe 232 cacls.exe 2640 Process not Found 2564 Process not Found 4052 cmd.exe 4140 cmd.exe 3752 Process not Found 5076 Process not Found 4212 Process not Found 5016 cacls.exe 2332 Process not Found 3388 cacls.exe 3208 cacls.exe 2984 Process not Found 3620 Process not Found 1524 Process not Found 2840 Process not Found 4684 cacls.exe 5060 cacls.exe 4188 Process not Found 4628 cmd.exe 1564 Process not Found 2416 Process not Found 4084 Process not Found 3496 Process not Found 4924 cacls.exe 4092 cacls.exe 3420 Process not Found 5004 Process not Found 5044 cmd.exe 3968 cmd.exe 4116 Process not Found 3708 cmd.exe 2960 Process not Found 3872 cacls.exe 3564 Process not Found 4716 cmd.exe 3352 cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4644 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1160 XL7GNc5664.exe 1160 XL7GNc5664.exe 1160 XL7GNc5664.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1160 XL7GNc5664.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1160 XL7GNc5664.exe Token: SeLoadDriverPrivilege 1160 XL7GNc5664.exe Token: SeBackupPrivilege 4768 vssvc.exe Token: SeRestorePrivilege 4768 vssvc.exe Token: SeAuditPrivilege 4768 vssvc.exe Token: SeTakeOwnershipPrivilege 5040 takeown.exe Token: SeTakeOwnershipPrivilege 2204 takeown.exe Token: SeTakeOwnershipPrivilege 528 takeown.exe Token: SeTakeOwnershipPrivilege 3040 takeown.exe Token: SeTakeOwnershipPrivilege 1772 takeown.exe Token: SeTakeOwnershipPrivilege 2496 takeown.exe Token: SeTakeOwnershipPrivilege 1596 takeown.exe Token: SeTakeOwnershipPrivilege 2984 takeown.exe Token: SeTakeOwnershipPrivilege 1144 takeown.exe Token: SeTakeOwnershipPrivilege 884 takeown.exe Token: SeTakeOwnershipPrivilege 2872 takeown.exe Token: SeTakeOwnershipPrivilege 2504 takeown.exe Token: SeTakeOwnershipPrivilege 2964 takeown.exe Token: SeTakeOwnershipPrivilege 2676 takeown.exe Token: SeTakeOwnershipPrivilege 1624 takeown.exe Token: SeTakeOwnershipPrivilege 3188 takeown.exe Token: SeTakeOwnershipPrivilege 3284 takeown.exe Token: SeTakeOwnershipPrivilege 3912 takeown.exe Token: SeTakeOwnershipPrivilege 3988 takeown.exe Token: SeTakeOwnershipPrivilege 4176 takeown.exe Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe Token: 35 4024 WMIC.exe Token: SeIncreaseQuotaPrivilege 4024 WMIC.exe Token: SeSecurityPrivilege 4024 WMIC.exe Token: SeTakeOwnershipPrivilege 4024 WMIC.exe Token: SeLoadDriverPrivilege 4024 WMIC.exe Token: SeSystemProfilePrivilege 4024 WMIC.exe Token: SeSystemtimePrivilege 4024 WMIC.exe Token: SeProfSingleProcessPrivilege 4024 WMIC.exe Token: SeIncBasePriorityPrivilege 4024 WMIC.exe Token: SeCreatePagefilePrivilege 4024 WMIC.exe Token: SeBackupPrivilege 4024 WMIC.exe Token: SeRestorePrivilege 4024 WMIC.exe Token: SeShutdownPrivilege 4024 WMIC.exe Token: SeDebugPrivilege 4024 WMIC.exe Token: SeSystemEnvironmentPrivilege 4024 WMIC.exe Token: SeRemoteShutdownPrivilege 4024 WMIC.exe Token: SeUndockPrivilege 4024 WMIC.exe Token: SeManageVolumePrivilege 4024 WMIC.exe Token: 33 4024 WMIC.exe Token: 34 4024 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2848 2112 MatrixRansomware.exe 31 PID 2112 wrote to memory of 2848 2112 MatrixRansomware.exe 31 PID 2112 wrote to memory of 2848 2112 MatrixRansomware.exe 31 PID 2112 wrote to memory of 2848 2112 MatrixRansomware.exe 31 PID 2112 wrote to memory of 2700 2112 MatrixRansomware.exe 33 PID 2112 wrote to memory of 2700 2112 MatrixRansomware.exe 33 PID 2112 wrote to memory of 2700 2112 MatrixRansomware.exe 33 PID 2112 wrote to memory of 2700 2112 MatrixRansomware.exe 33 PID 2112 wrote to memory of 2392 2112 MatrixRansomware.exe 35 PID 2112 wrote to memory of 2392 2112 MatrixRansomware.exe 35 PID 2112 wrote to memory of 2392 2112 MatrixRansomware.exe 35 PID 2112 wrote to memory of 2392 2112 MatrixRansomware.exe 35 PID 2112 wrote to memory of 2236 2112 MatrixRansomware.exe 36 PID 2112 wrote to memory of 2236 2112 MatrixRansomware.exe 36 PID 2112 wrote to memory of 2236 2112 MatrixRansomware.exe 36 PID 2112 wrote to memory of 2236 2112 MatrixRansomware.exe 36 PID 2392 wrote to memory of 2060 2392 cmd.exe 39 PID 2392 wrote to memory of 2060 2392 cmd.exe 39 PID 2392 wrote to memory of 2060 2392 cmd.exe 39 PID 2392 wrote to memory of 2060 2392 cmd.exe 39 PID 2236 wrote to memory of 236 2236 cmd.exe 40 PID 2236 wrote to memory of 236 2236 cmd.exe 40 PID 2236 wrote to memory of 236 2236 cmd.exe 40 PID 2236 wrote to memory of 236 2236 cmd.exe 40 PID 2392 wrote to memory of 1700 2392 cmd.exe 41 PID 2392 wrote to memory of 1700 2392 cmd.exe 41 PID 2392 wrote to memory of 1700 2392 cmd.exe 41 PID 2392 wrote to memory of 1700 2392 cmd.exe 41 PID 2392 wrote to memory of 1620 2392 cmd.exe 42 PID 2392 wrote to memory of 1620 2392 cmd.exe 42 PID 2392 wrote to memory of 1620 2392 cmd.exe 42 PID 2392 wrote to memory of 1620 2392 cmd.exe 42 PID 2112 wrote to memory of 2876 2112 MatrixRansomware.exe 43 PID 2112 wrote to memory of 2876 2112 MatrixRansomware.exe 43 PID 2112 wrote to memory of 2876 2112 MatrixRansomware.exe 43 PID 2112 wrote to memory of 2876 2112 MatrixRansomware.exe 43 PID 2876 wrote to memory of 2892 2876 cmd.exe 45 PID 2876 wrote to memory of 2892 2876 cmd.exe 45 PID 2876 wrote to memory of 2892 2876 cmd.exe 45 PID 2876 wrote to memory of 2892 2876 cmd.exe 45 PID 236 wrote to memory of 588 236 wscript.exe 46 PID 236 wrote to memory of 588 236 wscript.exe 46 PID 236 wrote to memory of 588 236 wscript.exe 46 PID 236 wrote to memory of 588 236 wscript.exe 46 PID 2876 wrote to memory of 1288 2876 cmd.exe 48 PID 2876 wrote to memory of 1288 2876 cmd.exe 48 PID 2876 wrote to memory of 1288 2876 cmd.exe 48 PID 2876 wrote to memory of 1288 2876 cmd.exe 48 PID 588 wrote to memory of 2636 588 cmd.exe 49 PID 588 wrote to memory of 2636 588 cmd.exe 49 PID 588 wrote to memory of 2636 588 cmd.exe 49 PID 588 wrote to memory of 2636 588 cmd.exe 49 PID 2876 wrote to memory of 1732 2876 cmd.exe 50 PID 2876 wrote to memory of 1732 2876 cmd.exe 50 PID 2876 wrote to memory of 1732 2876 cmd.exe 50 PID 2876 wrote to memory of 1732 2876 cmd.exe 50 PID 1732 wrote to memory of 1484 1732 cmd.exe 52 PID 1732 wrote to memory of 1484 1732 cmd.exe 52 PID 1732 wrote to memory of 1484 1732 cmd.exe 52 PID 1732 wrote to memory of 1484 1732 cmd.exe 52 PID 1484 wrote to memory of 1160 1484 XL7GNc56.exe 53 PID 1484 wrote to memory of 1160 1484 XL7GNc56.exe 53 PID 1484 wrote to memory of 1160 1484 XL7GNc56.exe 53 PID 1484 wrote to memory of 1160 1484 XL7GNc56.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MatrixRansomware.exe"C:\Users\Admin\AppData\Local\Temp\MatrixRansomware.exe"1⤵
- Matrix Ransomware
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\MatrixRansomware.exe" "C:\Users\Admin\AppData\Local\Temp\NWo7TQPr.exe"2⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\NWo7TQPr.exe"C:\Users\Admin\AppData\Local\Temp\NWo7TQPr.exe" -n2⤵
- Executes dropped EXE
PID:2700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\XBLkWZdK.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\XBLkWZdK.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:2060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:1700
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\zwhNFe3Q.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\zwhNFe3Q.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\Kq5gAvX6.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\Kq5gAvX6.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1252
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1112
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:2892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵PID:1288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc5664.exeXL7GNc56.exe -accepteula "SignHere.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:680 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:4216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Loads dropped DLL
PID:4824 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:5104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:2820 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:2868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:3328
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:3560 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:3704
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵PID:3716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:3164 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:3572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵
- Modifies file permissions
PID:3860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:4684 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:4496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:2464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4704
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:4760 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\Chess\ChessMCE.png""2⤵
- Loads dropped DLL
PID:4976 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Chess\ChessMCE.png" /E /G Admin:F /C3⤵PID:4928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Chess\ChessMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ChessMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ChessMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵
- Loads dropped DLL
PID:2480 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:1720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵
- Loads dropped DLL
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵
- Executes dropped EXE
PID:3600
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\de-DE\jnwdui.dll.mui""2⤵
- Loads dropped DLL
PID:4412 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\de-DE\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:5080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\de-DE\jnwdui.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui""2⤵
- Loads dropped DLL
PID:2408 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:2752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵
- Loads dropped DLL
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵
- Executes dropped EXE
PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\fr-FR\JNTFiltr.dll.mui""2⤵
- Loads dropped DLL
PID:2708 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\fr-FR\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\fr-FR\JNTFiltr.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\it-IT\Journal.exe.mui""2⤵
- Loads dropped DLL
PID:912 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\it-IT\Journal.exe.mui" /E /G Admin:F /C3⤵PID:264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\it-IT\Journal.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui""2⤵
- Loads dropped DLL
PID:5000 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:2648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵
- Executes dropped EXE
PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Music.jtp""2⤵
- Loads dropped DLL
PID:2268 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Music.jtp" /E /G Admin:F /C3⤵PID:932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Music.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Music.jtp" -nobanner3⤵
- Loads dropped DLL
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Music.jtp" -nobanner4⤵
- Executes dropped EXE
PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\fr-FR\msoeres.dll.mui""2⤵
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\fr-FR\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:2736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\fr-FR\msoeres.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui""2⤵
- Loads dropped DLL
PID:4704 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui""2⤵
- Loads dropped DLL
PID:2108 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵
- Loads dropped DLL
PID:1508 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵PID:668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "eula.ini" -nobanner3⤵
- Loads dropped DLL
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "eula.ini" -nobanner4⤵
- Executes dropped EXE
PID:1252
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵
- Loads dropped DLL
PID:2160 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:1780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:1880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "AcroSign.prc" -nobanner3⤵
- Loads dropped DLL
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "AcroSign.prc" -nobanner4⤵
- Executes dropped EXE
PID:2208
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\de-DE\NBMapTIP.dll.mui""2⤵
- Loads dropped DLL
PID:876 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\de-DE\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\de-DE\NBMapTIP.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\es-ES\jnwdui.dll.mui""2⤵
- Loads dropped DLL
PID:552 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\es-ES\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:1656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\es-ES\jnwdui.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\fr-FR\MSPVWCTL.DLL.mui""2⤵
- Loads dropped DLL
PID:2228 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\fr-FR\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:1336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\fr-FR\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵
- Executes dropped EXE
PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\ja-JP\JNTFiltr.dll.mui""2⤵
- Loads dropped DLL
PID:2120 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\ja-JP\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:2284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\ja-JP\JNTFiltr.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3260
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp""2⤵
- Loads dropped DLL
PID:3128 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp" /E /G Admin:F /C3⤵PID:3140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Dotted_Line.jtp" -nobanner3⤵
- Loads dropped DLL
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Dotted_Line.jtp" -nobanner4⤵
- Executes dropped EXE
PID:3364
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3288
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\de-DE\msoeres.dll.mui""2⤵
- Loads dropped DLL
PID:3304 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\de-DE\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:3244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\de-DE\msoeres.dll.mui"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\ja-JP\msoeres.dll.mui""2⤵
- Loads dropped DLL
PID:3864 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\ja-JP\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:3896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\ja-JP\msoeres.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3960
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4032 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui""2⤵
- Loads dropped DLL
PID:4152 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4172
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵
- Loads dropped DLL
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵
- Executes dropped EXE
PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵
- Loads dropped DLL
PID:3584 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:4120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵
- Modifies file permissions
PID:3664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵
- Loads dropped DLL
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵
- Executes dropped EXE
PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:3716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:3792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵PID:3736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MyriadCAD.otf" -nobanner4⤵
- Executes dropped EXE
PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:1544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "create_form.gif" -nobanner3⤵PID:3868
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "create_form.gif" -nobanner4⤵PID:3884
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:3652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:4068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:3740
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "info.gif" -nobanner3⤵PID:3788
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "info.gif" -nobanner4⤵PID:3500
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:3856
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:3372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵PID:3696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:4232
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:4708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:3396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "trash.gif" -nobanner3⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "trash.gif" -nobanner4⤵PID:4296
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:4280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:4276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:3612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:4332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:4516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:4384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:4376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:4552
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:4520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:4584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:4596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "can.hyp" -nobanner3⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "can.hyp" -nobanner4⤵PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:4472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:4536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:4684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "usa37.hyp" -nobanner3⤵PID:3360
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "usa37.hyp" -nobanner4⤵PID:4788
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4716 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5044 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵PID:5084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:4952
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Mail\de-DE\WinMail.exe.mui""2⤵PID:3824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\de-DE\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:2592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\de-DE\WinMail.exe.mui"3⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:2260
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:5080
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Mail\ja-JP\WinMail.exe.mui""2⤵PID:3400
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\ja-JP\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\ja-JP\WinMail.exe.mui"3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:316
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui""2⤵PID:572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:2168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui""2⤵PID:4444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:1628
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ImagingDevices.exe.mui"3⤵PID:1812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:776
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵PID:2200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:2996
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "forms_distributed.gif" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "forms_distributed.gif" -nobanner4⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:1528
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:5104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵PID:2236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵
- Modifies file permissions
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "stop_collection_data.gif" -nobanner3⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "stop_collection_data.gif" -nobanner4⤵PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:3236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:3124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:2904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:1520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MinionPro-It.otf" -nobanner3⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MinionPro-It.otf" -nobanner4⤵PID:668
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:1464
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:3120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵PID:2220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵
- Modifies file permissions
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "brt04.hsp" -nobanner3⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "brt04.hsp" -nobanner4⤵PID:2272
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:2740
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:2908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "engphon.env" -nobanner3⤵PID:2712
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "engphon.env" -nobanner4⤵PID:876
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\de-DE\Journal.exe.mui""2⤵PID:2948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\de-DE\Journal.exe.mui" /E /G Admin:F /C3⤵PID:2940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\de-DE\Journal.exe.mui"3⤵
- Modifies file permissions
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner3⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner4⤵PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui""2⤵PID:1704
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:2968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui"3⤵
- Modifies file permissions
PID:2240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:3100
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\fr-FR\jnwmon.dll.mui""2⤵PID:1748
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\fr-FR\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:3076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\fr-FR\jnwmon.dll.mui"3⤵PID:2176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:3140
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\it-IT\NBMapTIP.dll.mui""2⤵PID:3364
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\it-IT\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:2128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\it-IT\NBMapTIP.dll.mui"3⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:3424
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\PDIALOG.exe""2⤵PID:3376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\PDIALOG.exe" /E /G Admin:F /C3⤵PID:3152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\PDIALOG.exe"3⤵PID:3108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDIALOG.exe" -nobanner3⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDIALOG.exe" -nobanner4⤵PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Shorthand.jtp""2⤵PID:3948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Shorthand.jtp" /E /G Admin:F /C3⤵PID:3964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Shorthand.jtp"3⤵
- Modifies file permissions
PID:4028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Shorthand.jtp" -nobanner3⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Shorthand.jtp" -nobanner4⤵PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4052 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:3944
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui""2⤵PID:4172
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui"3⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:4784
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:3844
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:4228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:4168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4140 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:3480
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:3720
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵PID:3828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3460
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3420
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:3444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:3528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵
- Modifies file permissions
PID:3556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:3416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:3384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵
- Modifies file permissions
PID:3512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "bl.gif" -nobanner3⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "bl.gif" -nobanner4⤵PID:3740
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:3796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:3652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵
- Modifies file permissions
PID:3772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "forms_super.gif" -nobanner3⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "forms_super.gif" -nobanner4⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:3372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:5100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:3148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "review_browser.gif" -nobanner3⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "review_browser.gif" -nobanner4⤵PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4192
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:1104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:4116
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "tl.gif" -nobanner3⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "tl.gif" -nobanner4⤵PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:4292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:4708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵PID:4276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Identity-V" -nobanner3⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Identity-V" -nobanner4⤵PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:4408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:4304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵
- Modifies file permissions
PID:4264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:3688
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:4332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:4220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:4360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:4448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:4556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:4544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "brt55.ths" -nobanner3⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "brt55.ths" -nobanner4⤵PID:4500
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:4604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:4632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵
- Modifies file permissions
PID:4624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "usa03.hsp" -nobanner3⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "usa03.hsp" -nobanner4⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4676 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:4772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:4796
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4628 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵
- Modifies file permissions
PID:2492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\de-DE\jnwmon.dll.mui""2⤵PID:4988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\de-DE\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:4736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\de-DE\jnwmon.dll.mui"3⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui""2⤵PID:4752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:5028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui"3⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\fr-FR\jnwdui.dll.mui""2⤵PID:2260
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\fr-FR\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:1716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\fr-FR\jnwdui.dll.mui"3⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\it-IT\MSPVWCTL.DLL.mui""2⤵PID:1768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\it-IT\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\it-IT\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Journal.exe""2⤵PID:1728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Journal.exe" /E /G Admin:F /C3⤵PID:572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Journal.exe"3⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Journal.exe" -nobanner3⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Journal.exe" -nobanner4⤵PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Seyes.jtp""2⤵PID:4468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Seyes.jtp" /E /G Admin:F /C3⤵PID:3040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Seyes.jtp"3⤵PID:2652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Seyes.jtp" -nobanner3⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Seyes.jtp" -nobanner4⤵PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\fr-FR\WinMail.exe.mui""2⤵PID:1612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\fr-FR\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:1292
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\fr-FR\WinMail.exe.mui"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:1980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:2756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵PID:2180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:2500
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:2716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Modifies file permissions
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:2236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:2900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:1344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "license.html" -nobanner3⤵PID:4124
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "license.html" -nobanner4⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:4996
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵PID:1580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵
- System Location Discovery: System Language Discovery
PID:1056 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "forms_received.gif" -nobanner3⤵PID:868
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "forms_received.gif" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:2416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:1464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:2248
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "reviews_super.gif" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:1564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:2008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:2340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "submission_history.gif" -nobanner3⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "submission_history.gif" -nobanner4⤵PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:1032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:2576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵PID:2588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Identity-H" -nobanner3⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Identity-H" -nobanner4⤵PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:1328
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:2644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵PID:2404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:2976
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:1196
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:1512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:2120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:3140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "brt32.clx" -nobanner3⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "brt32.clx" -nobanner4⤵PID:2868
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:2128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:3276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:3268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "usa.fca" -nobanner3⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "usa.fca" -nobanner4⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3352 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:3392
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3632 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- Modifies file permissions
PID:3960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:3916
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:3980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:4008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Workflow.Targets" -nobanner3⤵PID:3976
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Mail\fr-FR\WinMail.exe.mui""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\fr-FR\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\fr-FR\WinMail.exe.mui"3⤵PID:200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:4176
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets""2⤵PID:4156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets" /E /G Admin:F /C3⤵PID:3664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets"3⤵PID:4648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Workflow.VisualBasic.Targets" -nobanner4⤵PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui""2⤵PID:3480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui" /E /G Admin:F /C3⤵PID:4088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui"3⤵PID:4140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner3⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoViewer.dll.mui" -nobanner4⤵PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe""2⤵PID:3764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe" /E /G Admin:F /C3⤵PID:3452
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe" -nobanner3⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe" -nobanner4⤵PID:3720
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Mail\it-IT\msoeres.dll.mui""2⤵PID:3536
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\it-IT\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:3884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\it-IT\msoeres.dll.mui"3⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui""2⤵PID:3732
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:3748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui"3⤵
- Modifies file permissions
PID:3544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3768
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui""2⤵PID:3572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\ImagingDevices.exe.mui"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:3800
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Mail\it-IT\WinMail.exe.mui""2⤵PID:3380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Mail\it-IT\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:4212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Mail\it-IT\WinMail.exe.mui"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui""2⤵PID:4656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:1256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4204
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui""2⤵PID:4708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui"3⤵
- Modifies file permissions
PID:3692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:2920
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:4404
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:2912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:4244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵
- Modifies file permissions
PID:4460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:4440
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:4252
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:4396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "classes.jsa" -nobanner3⤵PID:4464
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "classes.jsa" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:4216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:4528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "background.png" -nobanner3⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "background.png" -nobanner4⤵PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png""2⤵PID:4620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png" /E /G Admin:F /C3⤵PID:4624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png"3⤵
- Modifies file permissions
PID:4520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PurblePlaceMCE.png" -nobanner3⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PurblePlaceMCE.png" -nobanner4⤵PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png""2⤵PID:4616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png" /E /G Admin:F /C3⤵PID:4684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png"3⤵PID:4772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SolitaireMCE.png" -nobanner3⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SolitaireMCE.png" -nobanner4⤵PID:4860
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png""2⤵PID:4664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png" /E /G Admin:F /C3⤵PID:4540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png"3⤵
- Modifies file permissions
PID:2492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SpiderSolitaireMCE.png" -nobanner3⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SpiderSolitaireMCE.png" -nobanner4⤵PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png""2⤵PID:4628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png"3⤵
- Modifies file permissions
PID:5016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MahjongMCE.png" -nobanner3⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MahjongMCE.png" -nobanner4⤵PID:5084
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets""2⤵PID:4988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets" /E /G Admin:F /C3⤵PID:976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Workflow.Targets" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Workflow.Targets" -nobanner4⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\de-DE\JNTFiltr.dll.mui""2⤵PID:2944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\de-DE\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:4804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\de-DE\JNTFiltr.dll.mui"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:1948
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\Journal.exe.mui""2⤵PID:2360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\Journal.exe.mui" /E /G Admin:F /C3⤵PID:2184
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\Journal.exe.mui"3⤵PID:2072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner3⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner4⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui""2⤵PID:2440
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:2124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui"3⤵PID:2304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:428
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\it-IT\jnwmon.dll.mui""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\it-IT\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\it-IT\jnwmon.dll.mui"3⤵PID:808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\ja-JP\NBMapTIP.dll.mui""2⤵PID:776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\ja-JP\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:1600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\ja-JP\NBMapTIP.dll.mui"3⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:1568
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp""2⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp" /E /G Admin:F /C3⤵PID:1772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp"3⤵PID:2088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Month_Calendar.jtp" -nobanner3⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Month_Calendar.jtp" -nobanner4⤵PID:2500
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\es-ES\WinMail.exe.mui""2⤵PID:1980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\es-ES\WinMail.exe.mui" /E /G Admin:F /C3⤵PID:264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\es-ES\WinMail.exe.mui"3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner3⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe.mui" -nobanner4⤵PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui""2⤵PID:3272
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui"3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui""2⤵PID:2688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:1872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\PhotoAcq.dll.mui"3⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:2768
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png""2⤵
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png" /E /G Admin:F /C3⤵PID:748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png"3⤵PID:2560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "FreeCellMCE.png" -nobanner3⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "FreeCellMCE.png" -nobanner4⤵PID:2296
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png""2⤵PID:2616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png" /E /G Admin:F /C3⤵PID:1664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png"3⤵PID:1700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "HeartsMCE.png" -nobanner3⤵PID:2248
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "HeartsMCE.png" -nobanner4⤵PID:1540
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2416
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵PID:2972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:4824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "RTC.der" -nobanner3⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "RTC.der" -nobanner4⤵PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵PID:1112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:1656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵
- Modifies file permissions
PID:2576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "end_review.gif" -nobanner3⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "end_review.gif" -nobanner4⤵PID:4240
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵PID:2832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:1200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "reviews_joined.gif" -nobanner3⤵PID:1588
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "reviews_joined.gif" -nobanner4⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵PID:1328
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:3100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:2744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "server_ok.gif" -nobanner3⤵PID:2284
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "server_ok.gif" -nobanner4⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵PID:1624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:2176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "warning.gif" -nobanner3⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "warning.gif" -nobanner4⤵PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3252
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵PID:3264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:3316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵PID:3292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:2128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:2036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:3336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SY______.PFB" -nobanner3⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SY______.PFB" -nobanner4⤵PID:3392
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:3108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:4040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵
- Modifies file permissions
PID:3948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "brt.hyp" -nobanner3⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "brt.hyp" -nobanner4⤵PID:3404
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui""2⤵PID:4104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui" /E /G Admin:F /C3⤵PID:4004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui"3⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner3⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "JNTFiltr.dll.mui" -nobanner4⤵PID:4000
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:3944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵
- Modifies file permissions
PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "eng32.clx" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "eng32.clx" -nobanner4⤵PID:4108
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4172
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3968 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵PID:4784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:4120
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3708 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:4644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "UKRAINE.TXT" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:4080
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\es-ES\Journal.exe.mui""2⤵PID:4088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\es-ES\Journal.exe.mui" /E /G Admin:F /C3⤵PID:3792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\es-ES\Journal.exe.mui"3⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner3⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Journal.exe.mui" -nobanner4⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\fr-FR\PDIALOG.exe.mui""2⤵PID:3452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\fr-FR\PDIALOG.exe.mui" /E /G Admin:F /C3⤵PID:3368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\fr-FR\PDIALOG.exe.mui"3⤵PID:3828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner3⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PDIALOG.exe.mui" -nobanner4⤵PID:3516
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\ja-JP\jnwmon.dll.mui""2⤵
- System Location Discovery: System Language Discovery
PID:3648 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\ja-JP\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:1284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\ja-JP\jnwmon.dll.mui"3⤵PID:3760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Genko_2.jtp""2⤵PID:3544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Genko_2.jtp" /E /G Admin:F /C3⤵PID:3508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Genko_2.jtp"3⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Genko_2.jtp" -nobanner3⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Genko_2.jtp" -nobanner4⤵PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui""2⤵PID:3796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:2556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\en-US\msoeres.dll.mui"3⤵PID:3572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:3348
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:4232
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4192
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\wab.exe""2⤵PID:3372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\wab.exe" /E /G Admin:F /C3⤵PID:3644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\wab.exe"3⤵PID:4196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "wab.exe" -nobanner3⤵PID:4116
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "wab.exe" -nobanner4⤵PID:3380
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui""2⤵PID:3856
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui"3⤵PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui""2⤵PID:3812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui" /E /G Admin:F /C3⤵PID:4496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui"3⤵PID:4708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner3⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "PhotoAcq.dll.mui" -nobanner4⤵PID:3492
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:4460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:4364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:4436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:4284
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui""2⤵PID:4392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui" /E /G Admin:F /C3⤵PID:4372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui"3⤵
- Modifies file permissions
PID:4360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner3⤵PID:4236
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwmon.dll.mui" -nobanner4⤵PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\es-ES\NBMapTIP.dll.mui""2⤵PID:4480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\es-ES\NBMapTIP.dll.mui" /E /G Admin:F /C3⤵PID:4600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\es-ES\NBMapTIP.dll.mui"3⤵PID:4484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner3⤵PID:4492
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "NBMapTIP.dll.mui" -nobanner4⤵PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\it-IT\jnwdui.dll.mui""2⤵PID:4728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\it-IT\jnwdui.dll.mui" /E /G Admin:F /C3⤵PID:4604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\it-IT\jnwdui.dll.mui"3⤵
- Modifies file permissions
PID:4248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner3⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "jnwdui.dll.mui" -nobanner4⤵PID:3360
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\ja-JP\MSPVWCTL.DLL.mui""2⤵PID:4472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\ja-JP\MSPVWCTL.DLL.mui" /E /G Admin:F /C3⤵PID:4748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\ja-JP\MSPVWCTL.DLL.mui"3⤵
- Modifies file permissions
PID:4776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner3⤵PID:4380
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "MSPVWCTL.DLL.mui" -nobanner4⤵PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Journal\Templates\Memo.jtp""2⤵PID:2492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Journal\Templates\Memo.jtp" /E /G Admin:F /C3⤵PID:1368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Journal\Templates\Memo.jtp"3⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "Memo.jtp" -nobanner3⤵PID:4660
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "Memo.jtp" -nobanner4⤵PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\es-ES\msoeres.dll.mui""2⤵PID:5016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\es-ES\msoeres.dll.mui" /E /G Admin:F /C3⤵PID:5064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\es-ES\msoeres.dll.mui"3⤵PID:4924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner3⤵PID:4884
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "msoeres.dll.mui" -nobanner4⤵PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Mail\WinMail.exe""2⤵PID:1268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Mail\WinMail.exe" /E /G Admin:F /C3⤵PID:4968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Mail\WinMail.exe"3⤵
- Modifies file permissions
PID:4972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "WinMail.exe" -nobanner3⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "WinMail.exe" -nobanner4⤵PID:2608
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui""2⤵PID:1708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui" /E /G Admin:F /C3⤵PID:2040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui"3⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner3⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "ImagingDevices.exe.mui" -nobanner4⤵PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:2468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:2168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵
- Modifies file permissions
PID:3104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "email_all.gif" -nobanner3⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "email_all.gif" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:2824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵PID:576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:2440
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:2652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:4444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "rss.gif" -nobanner3⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "rss.gif" -nobanner4⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:2216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:2852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:1772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:2500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:4688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:2788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:3212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "SY______.PFM" -nobanner3⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula "SY______.PFM" -nobanner4⤵PID:2244
-
-
-
C:\Users\Admin\AppData\Local\Temp\XL7GNc56.exeXL7GNc56.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xhB7tmFy.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:2760
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:3112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c XL7GNc56.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:3124
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {75979327-7C4C-4E3B-B246-980B763355DD} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵PID:4308
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Kq5gAvX6.bat"2⤵PID:5112
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:4644
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3724
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3828
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:3624
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1171597414-17591711791779943904-804319398775008081-584112943-1046940574-1685072171"1⤵PID:4496
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5369516764550057422084129710-1778854581-14478154382522620741028691023-1521416881"1⤵PID:4412
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-16507464041463104676-13339838249370115315185231501406819627-967604338-2077853147"1⤵PID:1596
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-447874865245455568-48409341616743319241212281826635700249-546368304-1183424897"1⤵PID:932
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1593842240126782314212832980442079091128-1925447703-634584979-10031308221824499583"1⤵PID:1508
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "66604028577245219-17536455813672114162034155381628177046561170817979974295"1⤵PID:2588
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "364357260-1076111053-348456767598531327782048044-280833468-620329672-917884030"1⤵PID:2728
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1386517462630520820-19498436181149315434-1874106303-4706222007973444351048362851"1⤵PID:3224
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "109477469827172518-901515777-16222797351144216715-1357911436-11902549422129839667"1⤵PID:3704
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "12682369421352773032772788098-8846070891871237591799619584-409416798389259274"1⤵PID:1152
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "11205914433543674721757006651-13065151871465241601161192605-1579415393-740197171"1⤵PID:3204
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "192963822192005817319592886441908195108-87887079-95962636617087490971185507925"1⤵PID:4364
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "18407148681719901851-2058991063263773581836312324269437571-295859266-515204401"1⤵PID:4216
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-113948896877135334316092527211368191858-766868533-1575530969-1044472332780419624"1⤵PID:2732
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "254050291-1588994985-1630901416-406575298944875716-204751500010072733131997143874"1⤵PID:940
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD501be5693f285b8e706e391e393650192
SHA190d29203312a4dc08a0c47f287db2903351977ef
SHA2563074780c734a85ea2a8de5809cd785be090c4b613a17c161bc39379dbd927456
SHA512e35821077bc7be8864c1011ca4aa97c1f971b7702e0f0fd9ae5176e4171f6f59d5fa089cf497820e9db0a58d14aca214fff6f705f677f4fe29ccb4e248deebb7
-
Filesize
1.2MB
MD5a93bd199d34d21cc9102600c6ce782cf
SHA131b50d84aa1af4f0e76a523382caba476f6e45dc
SHA256242713ef2f372f0d39ca8f01bd09c9f99bcfe850e156621c023dd9e0bfb9bd95
SHA512642e0cacf80a54ffa8f1bdeebb2a9b9449bb062bc331924ff8b6c93853ade68cdbd23928081d7c5da7bce944f5c553b0c4b05bd90fda525f017415bd891534c2
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
5KB
MD5c7c773c4fce7a3810f06c5d3bc5385d6
SHA12254d6f09c8bd2d97d3cb495e86ab7b3fe105204
SHA2561d3e6924c99f3803b54275cb943fae383eb66b7d1e860247b312a6d26a0d683b
SHA5125e03ac93f0df4261f0a70958a3e8a6a3955ef87bd8f61e98f31b5fadb6acd0821f8402c418cc479b6ed4473d67f93d0e24476d3e3cb8f589ea38fa3d0d666752
-
Filesize
31KB
MD565f655e7a37785b143034ab15fba8167
SHA1ad0719320a0828e9b0ab1b5ceb841a20bb09ae5b
SHA25621075895f7bba6dd62d64641b2f94cf91f4c60e89e0bb4d4b43dbc77967c3bd3
SHA51252223bd6c9bcd4c7f1a7b44876295059a8e0a8b9a270fbb40672a06c5fed8e1bcd1a60821422491e98f048654b8f64e77070724484cd90f0d6640add61b5189f
-
Filesize
226B
MD5020b6c3b2daf1ce10e25783d0244bc1d
SHA1162deff8d4f3d1681b29d666aea8675dcb0157dd
SHA256e3bb451dc4c3b17d5817e505e5edc4ac506eb9a51bfb4afb35d28d2aac3c1f8f
SHA512778924417819abe81b8e18cafb14ccafac846fd895f8efa61ee158f519315556281b3842ccae48218e23b05f69abf0e88e1d5ba5de8facc5b2915403467aa1ea
-
Filesize
265B
MD5880d95d1ee326dfd8250a53ffe673b4e
SHA1ab45862c2910eb5d5426891affd1b555d26ec1c8
SHA256f1366efc37843c68b4ade369d5f631afbb8211f5a1c5d8fcc1bb5ba505a32a08
SHA512e113687489f82bd1266ef3e721150e2f6268b9091bb11451ef901b4fc59564791356d3b837e768a0b9d822ea080f24e988a9c10b24cc127326c3989d0b2757ef
-
Filesize
260B
MD5747f60b37ef361e8df4a7604c0c08f4a
SHA16a02909cedf43e5c50743d5d537f1fbccc333314
SHA256d220d13cf404e521d7ffabd07485742066985235653a89e772d20c1b040b717a
SHA5127d679bd7af7a8db62b8b5e6eb2e4222c0f982210b1408840b56af9d577d9d516af501f67dbb9159b1652594da9163345eac0ca8034887a1dffccb7b4bc786a94
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8